Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND

Overview

General Information

Sample URL:https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND
Analysis ID:1576322
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
HTML page contains obfuscated javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,10196916995914233436,665970035491745588,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-16T20:20:58.936070+010020221121Exploit Kit Activity Detected192.168.2.44995052.210.174.12880TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ggglj.raytrckr.com/redirect/index?type=met... This script exhibits high-risk behavior by redirecting the user to a suspicious domain using a base64-encoded URL. The encoded URL appears to be sending sensitive data to an external domain, which is a strong indicator of potential malicious activity. Additionally, the use of obfuscated URLs is a common tactic employed by malicious actors to hide their true intentions. Overall, this script demonstrates a high risk of data exfiltration and potential phishing or other malicious activities.
Source: https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065defHTTP Parser: (function(){function s
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: Number of links: 0
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: <input type="password" .../> found
Source: https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065defHTTP Parser: No favicon
Source: https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065defHTTP Parser: No favicon
Source: https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065defHTTP Parser: No favicon
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No favicon
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No favicon
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No favicon
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No favicon
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No favicon
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No <meta name="author".. found
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No <meta name="author".. found
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No <meta name="copyright".. found
Source: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: afg.activehosted.com to https://trk.apexfocusgroup.com/c/c884c97c8b6d01e4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: trk.apexfocusgroup.com to http://ggglj.raytrckr.com/redirect/index?type=meta&to=ahr0cdovl2dnz2xqlnjhexryy2tylmnvbq==&data=ahr0chm6ly9hcgv4zm9jdxnncm91cc5jb20vbhbfy2xpy2sucghwp29mzmvypwjyyw5kzwrzdxj2zxlfbwimc3viawq9zwhibxy2nzywn2q3mjawmdy1zgvm&action=action_tmp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: afg.acemlnb.com to https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.4:49950 -> 52.210.174.128:80
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND HTTP/1.1Host: afg.acemlnb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND HTTP/1.1Host: afg.activehosted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/c884c97c8b6d01e4 HTTP/1.1Host: trk.apexfocusgroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_tmp HTTP/1.1Host: ggglj.raytrckr.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_final HTTP/1.1Host: ggglj.raytrckr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ggglj.raytrckr.com/redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_tmpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ggglj.raytrckr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detroitchicago/boise.js?gcb=195-14&cb=5 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065defAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /gpp/v1/gppstub.js?cb=2 HTTP/1.1Host: the.gatekeeperconsent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apexfocusgroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/ionicons.min.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/animate.min.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/slick.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/slick-theme.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/jquery.scrollbar.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /detroitchicago/boise.js?gcb=195-14&cb=5 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/jquery.fancybox.min.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/older-browser.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/spacer.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /gpp/v1/gppstub.js?cb=2 HTTP/1.1Host: the.gatekeeperconsent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/general.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /images/logo-dark.png HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /ezais/analytics?cb=1 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery-1.11.3.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery-migrate-1.2.1.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /ccpa/v2/ccpaplus.js?cb=10 HTTP/1.1Host: the.gatekeeperconsent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.bundle.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.easing.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.scroll-with-ease.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /images/logo-dark.png HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery-migrate-1.2.1.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.waypoints.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.easing.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.imgpreload.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.fitvids.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.scroll-with-ease.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.scrollbar.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery-1.11.3.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.counterup.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/bootstrap.bundle.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.fancybox.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /ccpa/v2/ccpaplus.js?cb=10 HTTP/1.1Host: the.gatekeeperconsent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/response.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/parallax.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.imgpreload.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.waypoints.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/slick.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/general.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.counterup.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.fitvids.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.scrollbar.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/jquery.fancybox.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/parallax.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /parsonsmaize/abilene.js?gcb=195-14&cb=0db397a922 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065defAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/general.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /js/slick.min.js HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: GET /beardeddragon/drake.js?gcb=14&cb=67bf6a5e9d HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=
Source: global trafficHTTP traffic detected: GET /porpoiseant/et.js?gcb=195-14&cb=3 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=
Source: global trafficHTTP traffic detected: GET /porpoiseant/jellyfish.js?a=a&cb=17&dcb=195-14&shcb=34 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/indy.js?cb=19&gcb=0 HTTP/1.1Host: go.ezodn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ezais/analytics?cb=1 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def
Source: global trafficHTTP traffic detected: GET /parsonsmaize/abilene.js?gcb=195-14&cb=0db397a922 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /parsonsmaize/mulvane.js?gcb=195-14&cb=c630b8b861 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/reno.js?gcb=195-14&cb=3 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/overlandpark.js?gcb=195-14&cb=ca5e4c8a46 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /beardeddragon/drake.js?gcb=14&cb=67bf6a5e9d HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/birmingham.js?gcb=195-14&cb=539c47377c HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /porpoiseant/et.js?gcb=195-14&cb=3 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/wichita.js?gcb=195-14&cb=9f9286e31b HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/raleigh.js?gcb=195-14&cb=8 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /porpoiseant/jellyfish.js?a=a&cb=17&dcb=195-14&shcb=34 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /api/1.0/id5-api.js HTTP/1.1Host: cdn.id5-sync.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detroitchicago/indy.js?cb=19&gcb=0 HTTP/1.1Host: go.ezodn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /parsonsmaize/mulvane.js?gcb=195-14&cb=c630b8b861 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/vista.js?gcb=195-14&cb=296945a885 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/overlandpark.js?gcb=195-14&cb=ca5e4c8a46 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/reno.js?gcb=195-14&cb=3 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /parsonsmaize/olathe.js?gcb=195-14&cb=26 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/birmingham.js?gcb=195-14&cb=539c47377c HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/wichita.js?gcb=195-14&cb=9f9286e31b HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /tardisrocinante/vitals.js?gcb=14&cb=5 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=34 HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/raleigh.js?gcb=195-14&cb=8 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /detroitchicago/ezconfig HTTP/1.1Host: g.ezoic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detroitchicago/vista.js?gcb=195-14&cb=296945a885 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: apexfocusgroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907; ezux_lpl_642176=1734376853802|74b9856c-09e1-4e65-7d42-393312a531ea|false; ezux_et_642176=0; ezux_tos_642176=0
Source: global trafficHTTP traffic detected: GET /parsonsmaize/olathe.js?gcb=195-14&cb=26 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /tardisrocinante/vitals.js?gcb=14&cb=5 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
Source: global trafficHTTP traffic detected: GET /lnk.asp?o=18493&c=918277&a=149415&k=874C400921851EC2B2A5E2EDA4CF38C6&l=19705&s2=ehbmv67607d7200065def HTTP/1.1Host: afflat3a1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=34 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907; ezux_lpl_642176=1734376853802|74b9856c-09e1-4e65-7d42-393312a531ea|false; ezux_et_642176=0; ezux_tos_642176=0
Source: global trafficHTTP traffic detected: GET /landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80 HTTP/1.1Host: surveys.gobranded.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detroitchicago/audins.js?cb=3 HTTP/1.1Host: go.ezodn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/js/plugins.min.js?v=06122024 HTTP/1.1Host: surveys.gobranded.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt
Source: global trafficHTTP traffic detected: GET /assets/shared/bootstrap-4.4.1/custom/bootstrap.css?v=06122024 HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/css/styles.css?v=06122024 HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detroitchicago/audins.js?cb=3 HTTP/1.1Host: go.ezodn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/js/plugins.min.js?v=06122024 HTTP/1.1Host: surveys.gobranded.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt
Source: global trafficHTTP traffic detected: GET /assets/shared/css/bootstrap-social.css HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/css/styles.css?v=06122024Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/logo@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/banner-bonus@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/js/scripts.js?v=06122024 HTTP/1.1Host: surveys.gobranded.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt
Source: global trafficHTTP traffic detected: GET /assets/landers/img/female-hero-o.jpg HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/css/styles.css?v=06122024Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/logo@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/money-logo@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/nerd-wallet-logo@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/cbs-logo@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/banner-bonus@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/js/scripts.js?v=06122024 HTTP/1.1Host: surveys.gobranded.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt
Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustboxes/54ad5defc6454f065c28af8b/index.html?templateId=54ad5defc6454f065c28af8b&businessunitId=578683ae0000ff0005924b14 HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/money-logo@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/nerd-wallet-logo@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/v6-a-signup@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/v6-a-surveys@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/v6-a-paid@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/cbs-logo@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/good-face@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/protection-icon@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/female-hero-o.jpg HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/nerd-wallet-logo-color.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/finance-buzz-logo.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/v6-a-surveys@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustboxes/54ad5defc6454f065c28af8b/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://widget.trustpilot.com/trustboxes/54ad5defc6454f065c28af8b/index.html?templateId=54ad5defc6454f065c28af8b&businessunitId=578683ae0000ff0005924b14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/penny-hoarder-logo.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/cards.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/v6-a-signup@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/v6-a-paid@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/BBB.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/good-face@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/dwolla.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/protection-icon@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/paypal.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/finance-buzz-logo.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/nerd-wallet-logo-color.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/penny-hoarder-logo.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustboxes/54ad5defc6454f065c28af8b/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustbox-data/54ad5defc6454f065c28af8b?businessUnitId=578683ae0000ff0005924b14&locale=en-US&reviewLanguages=en&reviewStars=5&reviewsPerPage=15 HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/54ad5defc6454f065c28af8b/index.html?templateId=54ad5defc6454f065c28af8b&businessunitId=578683ae0000ff0005924b14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/TrustboxImpression?locale=en-US&styleHeight=240px&styleWidth=100%25&theme=light&stars=5&reviewLanguages=en&url=https%3A%2F%2Fsurveys.gobranded.com%2Flanders%2Findex%2Fget_started_branded_a%2F%3Futm_source%3D1018%26utm_medium%3D_ehbmv67607d7200065def%26utm_campaign%3D19%26utm_content%3D149415%26email%3D%26utm_term%3D1023afa6ab6602555f36008fca9c80&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=578683ae0000ff0005924b14&widgetId=54ad5defc6454f065c28af8b HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/54ad5defc6454f065c28af8b/index.html?templateId=54ad5defc6454f065c28af8b&businessunitId=578683ae0000ff0005924b14Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/BBB.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/cards.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/gift-bg@1x.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/css/styles.css?v=06122024Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/dwolla.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/landers/img/paypal.png HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_179sz7lv_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://surveys.gobranded.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/359048931483970?v=2.9.179&r=stable&domain=surveys.gobranded.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_179sz7lv/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://surveys.gobranded.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustbox-data/54ad5defc6454f065c28af8b?businessUnitId=578683ae0000ff0005924b14&locale=en-US&reviewLanguages=en&reviewStars=5&reviewsPerPage=15 HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_179sz7lv_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1734376878124&id=t2_179sz7lv&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=fa25368b-65a3-44a8-81d5-0c6e6daf253e&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_179sz7lv/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/359048931483970?v=2.9.179&r=stable&domain=surveys.gobranded.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/953721502?random=1734376880817&cv=11&fst=1734376880817&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9181633152za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsurveys.gobranded.com%2Flanders%2Findex%2Fget_started_branded_a%2F%3Futm_source%3D1018%26utm_medium%3D_ehbmv67607d7200065def%26utm_campaign%3D19%26utm_content%3D149415%26email%3D%26utm_term%3D1023afa6ab6602555f36008fca9c80&hn=www.googleadservices.com&frm=0&tiba=Register%20with%20us%20%7C%20Branded%20Surveys%20%7C%20Branded%20Surveys&npa=0&pscdl=noapi&auid=187909481.1734376881&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-N8F4KKCZVH&gacid=784983664.1734376880&gtm=45je4cc1v9102062723za200&dma=0&gcs=G111&gcd=13n3n3n3n5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=212061978 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1734376878124&id=t2_179sz7lv&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=fa25368b-65a3-44a8-81d5-0c6e6daf253e&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2612746941915&cb=1734376882419&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://surveys.gobranded.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2612746941915&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fsurveys.gobranded.com%2Flanders%2Findex%2Fget_started_branded_a%2F%3Futm_source%3D1018%26utm_medium%3D_ehbmv67607d7200065def%26utm_campaign%3D19%26utm_content%3D149415%26email%3D%26utm_term%3D1023afa6ab6602555f36008fca9c80%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%227d8116bd%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1734376882422 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://surveys.gobranded.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-sourceReferer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /users/post_login?t=1734376884&type=registration HTTP/1.1Host: surveys.gobranded.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; _rdt_uuid=1734376878120.fa25368b-65a3-44a8-81d5-0c6e6daf253e; _uetsid=ed3b07b0bbe211ef8a6e1fe21de72b4b; _uetvid=ed3b3840bbe211efbaf2bfb0b4a66446; _gid=GA1.2.1028813878.1734376880; _gat_gtag_UA_103579656_1=1; _fbp=fb.1.1734376880733.405581332107211999; _gcl_au=1.1.187909481.1734376881; _ga=GA1.1.784983664.1734376880; _ga_N8F4KKCZVH=GS1.1.1734376880.1.0.1734376881.59.0.0; wwwmintvine=b11docrn5kg4aqq62m3m0kuud5
Source: global trafficHTTP traffic detected: GET /user/?tid=2612746941915&cb=1734376882419&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /v3/?tid=2612746941915&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fsurveys.gobranded.com%2Flanders%2Findex%2Fget_started_branded_a%2F%3Futm_source%3D1018%26utm_medium%3D_ehbmv67607d7200065def%26utm_campaign%3D19%26utm_content%3D149415%26email%3D%26utm_term%3D1023afa6ab6602555f36008fca9c80%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%227d8116bd%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1734376882422 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /assets/members/js/plugins.min.js?v=06122024 HTTP/1.1Host: surveys.gobranded.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/users/post_login?t=1734376884&type=registrationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; _rdt_uuid=1734376878120.fa25368b-65a3-44a8-81d5-0c6e6daf253e; _uetsid=ed3b07b0bbe211ef8a6e1fe21de72b4b; _uetvid=ed3b3840bbe211efbaf2bfb0b4a66446; _gid=GA1.2.1028813878.1734376880; _gat_gtag_UA_103579656_1=1; _fbp=fb.1.1734376880733.405581332107211999; _gcl_au=1.1.187909481.1734376881; _ga=GA1.1.784983664.1734376880; wwwmintvine=b11docrn5kg4aqq62m3m0kuud5; _pin_unauth=dWlkPU5qRTVOek5pWkdJdFpUWTRZeTAwTm1RMExXRXhPRE10T1dJMlpUVmhOekkxTlRSbQ; _ga_N8F4KKCZVH=GS1.1.1734376880.1.0.1734376885.55.0.0
Source: global trafficHTTP traffic detected: GET /js/fingerprint2.min.js HTTP/1.1Host: surveys.gobranded.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/users/post_login?t=1734376884&type=registrationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; _rdt_uuid=1734376878120.fa25368b-65a3-44a8-81d5-0c6e6daf253e; _uetsid=ed3b07b0bbe211ef8a6e1fe21de72b4b; _uetvid=ed3b3840bbe211efbaf2bfb0b4a66446; _gid=GA1.2.1028813878.1734376880; _gat_gtag_UA_103579656_1=1; _fbp=fb.1.1734376880733.405581332107211999; _gcl_au=1.1.187909481.1734376881; _ga=GA1.1.784983664.1734376880; wwwmintvine=b11docrn5kg4aqq62m3m0kuud5; _pin_unauth=dWlkPU5qRTVOek5pWkdJdFpUWTRZeTAwTm1RMExXRXhPRE10T1dJMlpUVmhOekkxTlRSbQ; _ga_N8F4KKCZVH=GS1.1.1734376880.1.0.1734376885.55.0.0
Source: global trafficHTTP traffic detected: GET /js/mb.js HTTP/1.1Host: surveys.gobranded.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://surveys.gobranded.com/users/post_login?t=1734376884&type=registrationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; _rdt_uuid=1734376878120.fa25368b-65a3-44a8-81d5-0c6e6daf253e; _uetsid=ed3b07b0bbe211ef8a6e1fe21de72b4b; _uetvid=ed3b3840bbe211efbaf2bfb0b4a66446; _gid=GA1.2.1028813878.1734376880; _gat_gtag_UA_103579656_1=1; _fbp=fb.1.1734376880733.405581332107211999; _gcl_au=1.1.187909481.1734376881; _ga=GA1.1.784983664.1734376880; wwwmintvine=b11docrn5kg4aqq62m3m0kuud5; _pin_unauth=dWlkPU5qRTVOek5pWkdJdFpUWTRZeTAwTm1RMExXRXhPRE10T1dJMlpUVmhOekkxTlRSbQ; _ga_N8F4KKCZVH=GS1.1.1734376880.1.0.1734376885.55.0.0
Source: global trafficHTTP traffic detected: GET /assets/shared/fontawesome/font-awesome.min.css HTTP/1.1Host: d29q07j9kpjtt3.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://surveys.gobranded.com/users/post_login?t=1734376884&type=registrationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mb.js HTTP/1.1Host: surveys.gobranded.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; _rdt_uuid=1734376878120.fa25368b-65a3-44a8-81d5-0c6e6daf253e; _uetsid=ed3b07b0bbe211ef8a6e1fe21de72b4b; _uetvid=ed3b3840bbe211efbaf2bfb0b4a66446; _gid=GA1.2.1028813878.1734376880; _gat_gtag_UA_103579656_1=1; _fbp=fb.1.1734376880733.405581332107211999; _gcl_au=1.1.187909481.1734376881; _ga=GA1.1.784983664.1734376880; wwwmintvine=b11docrn5kg4aqq62m3m0kuud5; _pin_unauth=dWlkPU5qRTVOek5pWkdJdFpUWTRZeTAwTm1RMExXRXhPRE10T1dJMlpUVmhOekkxTlRSbQ; _ga_N8F4KKCZVH=GS1.1.1734376880.1.0.1734376885.55.0.0
Source: global trafficHTTP traffic detected: GET /js/fingerprint2.min.js HTTP/1.1Host: surveys.gobranded.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; _rdt_uuid=1734376878120.fa25368b-65a3-44a8-81d5-0c6e6daf253e; _uetsid=ed3b07b0bbe211ef8a6e1fe21de72b4b; _uetvid=ed3b3840bbe211efbaf2bfb0b4a66446; _gid=GA1.2.1028813878.1734376880; _gat_gtag_UA_103579656_1=1; _fbp=fb.1.1734376880733.405581332107211999; _gcl_au=1.1.187909481.1734376881; _ga=GA1.1.784983664.1734376880; wwwmintvine=b11docrn5kg4aqq62m3m0kuud5; _pin_unauth=dWlkPU5qRTVOek5pWkdJdFpUWTRZeTAwTm1RMExXRXhPRE10T1dJMlpUVmhOekkxTlRSbQ; _ga_N8F4KKCZVH=GS1.1.1734376880.1.0.1734376885.55.0.0
Source: global trafficHTTP traffic detected: GET /assets/members/js/plugins.min.js?v=06122024 HTTP/1.1Host: surveys.gobranded.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; _rdt_uuid=1734376878120.fa25368b-65a3-44a8-81d5-0c6e6daf253e; _uetsid=ed3b07b0bbe211ef8a6e1fe21de72b4b; _uetvid=ed3b3840bbe211efbaf2bfb0b4a66446; _gid=GA1.2.1028813878.1734376880; _gat_gtag_UA_103579656_1=1; _fbp=fb.1.1734376880733.405581332107211999; _gcl_au=1.1.187909481.1734376881; _ga=GA1.1.784983664.1734376880; wwwmintvine=b11docrn5kg4aqq62m3m0kuud5; _pin_unauth=dWlkPU5qRTVOek5pWkdJdFpUWTRZeTAwTm1RMExXRXhPRE10T1dJMlpUVmhOekkxTlRSbQ; _ga_N8F4KKCZVH=GS1.1.1734376880.1.0.1734376885.55.0.0
Source: global trafficHTTP traffic detected: GET /aff_c?offer_id=26&aff_id=1018&aff_sub=19&aff_sub2=149415&aff_click_id=1665582181&aff_sub3=_ehbmv67607d7200065def HTTP/1.1Host: gobranded.go2cloud.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_165.2.drString found in binary or memory: <img src="https://www.facebook.com/tr?id=359048931483970&amp;ev=PageView&amp;noscript=1" alt="Facebook" height="1" width="1" style="display:none"/></noscript> equals www.facebook.com (Facebook)
Source: chromecache_190.2.dr, chromecache_321.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_190.2.dr, chromecache_321.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=DB(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},GB=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_190.2.dr, chromecache_321.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_313.2.dr, chromecache_290.2.dr, chromecache_175.2.dr, chromecache_298.2.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_302.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(b){var c=typeof a.URL==="function"?a.URL:a.webkitURL;c=new c(b);c=c.hostname.endsWith(".facebook.com")&&c.pathname=="/signals/iwl.js";if(!c)throw new Error("Disallowed script URL");return b}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_302.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_302.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_190.2.dr, chromecache_321.2.drString found in binary or memory: var jD=function(a,b,c,d,e){var f=aB("fsl",c?"nv.mwt":"mwt",0),g;g=c?aB("fsl","nv.ids",[]):aB("fsl","ids",[]);if(!g.length)return!0;var k=fB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Mz(k,Oz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: afg.acemlnb.com
Source: global trafficDNS traffic detected: DNS query: afg.activehosted.com
Source: global trafficDNS traffic detected: DNS query: trk.apexfocusgroup.com
Source: global trafficDNS traffic detected: DNS query: ggglj.raytrckr.com
Source: global trafficDNS traffic detected: DNS query: apexfocusgroup.com
Source: global trafficDNS traffic detected: DNS query: the.gatekeeperconsent.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: go.ezodn.com
Source: global trafficDNS traffic detected: DNS query: cdn.id5-sync.com
Source: global trafficDNS traffic detected: DNS query: g.ezoic.net
Source: global trafficDNS traffic detected: DNS query: afflat3a1.com
Source: global trafficDNS traffic detected: DNS query: gobranded.go2cloud.org
Source: global trafficDNS traffic detected: DNS query: surveys.gobranded.com
Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
Source: global trafficDNS traffic detected: DNS query: d29q07j9kpjtt3.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: widget.trustpilot.com
Source: global trafficDNS traffic detected: DNS query: c.evidon.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /ezais/analytics?cb=1 HTTP/1.1Host: apexfocusgroup.comConnection: keep-aliveContent-Length: 834sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://apexfocusgroup.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065defAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ezoictest=stable
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 16 Dec 2024 19:20:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: private, max-age=0, must-revalidate, no-cache, no-storeDisplay: staticcontent_solExpires: Sun, 15 Dec 2024 19:20:56 GMTPagespeed: offPragma: no-cacheResponse: 404Vary: Accept-Encoding,OriginX-Ezoic-Cdn: MissX-Middleton-Display: staticcontent_solX-Middleton-Response: 404X-Origin-Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0X-Turbo-Charged-By: LiteSpeedCF-Cache-Status: BYPASSSet-Cookie: ezoictest=stable; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:50:56 GMT; HttpOnlyReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QFJjCs4yywGd3ukwQJ2%2BX6ZAy1eYSyV6g7rMYIBHFDxzcIMF8jhHDUcGFvd%2BCEDnfvDZqupuS6lwTbXjrfKkOmF9xszaxwBcO1MkkBQNWJ5%2BGhagToNonoPb%2Be1WndxmsX%2FqbBc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f3108984a971795-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1506&min_rtt=1495&rtt_var=583&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1801&delivery_rate=1841109&cwnd=172&unsent_bytes=0&cid=89b766e0222b25ae&ts=525&x=0"
Source: chromecache_268.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_156.2.dr, chromecache_150.2.drString found in binary or memory: http://css-tricks.com
Source: chromecache_156.2.dr, chromecache_150.2.drString found in binary or memory: http://daverupert.com
Source: chromecache_248.2.dr, chromecache_135.2.drString found in binary or memory: http://fancyapps.com/fancybox/
Source: chromecache_236.2.dr, chromecache_167.2.drString found in binary or memory: http://farinspace.com
Source: chromecache_287.2.dr, chromecache_271.2.drString found in binary or memory: http://gambit.ph
Source: chromecache_265.2.dr, chromecache_160.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_265.2.dr, chromecache_160.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_264.2.dr, chromecache_234.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_268.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_239.2.dr, chromecache_240.2.drString found in binary or memory: http://jscompress.com/
Source: chromecache_265.2.dr, chromecache_160.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_265.2.dr, chromecache_160.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_236.2.dr, chromecache_167.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_311.2.dr, chromecache_177.2.drString found in binary or memory: http://pixelcog.github.io/parallax.js/)
Source: chromecache_156.2.dr, chromecache_150.2.drString found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_156.2.dr, chromecache_150.2.drString found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_165.2.drString found in binary or memory: http://www.bbb.org/sdoc/business-reviews/market-research-and-analysis/mintvine-in-san-diego-ca-17200
Source: chromecache_165.2.drString found in binary or memory: http://www.dwolla.com/
Source: chromecache_165.2.drString found in binary or memory: http://www.paypal.com/
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_165.2.drString found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_198.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_298.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_213.2.dr, chromecache_226.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_269.2.drString found in binary or memory: https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def
Source: chromecache_190.2.dr, chromecache_313.2.dr, chromecache_290.2.dr, chromecache_321.2.dr, chromecache_175.2.dr, chromecache_298.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_201.2.dr, chromecache_302.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_165.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_201.2.dr, chromecache_302.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_165.2.drString found in binary or memory: https://ct.pinterest.com/v3/?event=init&amp;tid=2612746941915&amp;noscript=1
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/css/styles.css?v=06122024
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/BBB.png
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/banner-bonus
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/cards.png
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/cbs-logo
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/dwolla.png
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/finance-buzz-logo.png
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/good-face
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/logo
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/money-logo
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/nerd-wallet-logo
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/nerd-wallet-logo-color.png
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/paypal.png
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/penny-hoarder-logo.png
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/protection-icon
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-paid
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-signup
Source: chromecache_165.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-surveys
Source: chromecache_235.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/members/img/gray-logo.png
Source: chromecache_165.2.dr, chromecache_235.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/shared/bootstrap-4.4.1/custom/bootstrap.css?v=06122024
Source: chromecache_165.2.dr, chromecache_235.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/assets/shared/fontawesome/font-awesome.min.css
Source: chromecache_165.2.dr, chromecache_235.2.drString found in binary or memory: https://d29q07j9kpjtt3.cloudfront.net/img/og-img.jpg
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWSw
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWT4
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV8
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVA
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVI
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVM
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQ
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVw
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_250.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_132.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_185.2.dr, chromecache_149.2.drString found in binary or memory: https://g.ezoic.net
Source: chromecache_180.2.dr, chromecache_255.2.dr, chromecache_215.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_288.2.dr, chromecache_228.2.dr, chromecache_143.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_268.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_236.2.dr, chromecache_167.2.drString found in binary or memory: https://github.com/farinspace/jquery.imgpreload
Source: chromecache_268.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_239.2.dr, chromecache_240.2.drString found in binary or memory: https://github.com/gromo/jquery.scrollbar/
Source: chromecache_140.2.dr, chromecache_238.2.drString found in binary or memory: https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt
Source: chromecache_311.2.dr, chromecache_177.2.drString found in binary or memory: https://github.com/pixelcog/parallax.js/blob/master/LICENSE)
Source: chromecache_156.2.dr, chromecache_150.2.drString found in binary or memory: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js
Source: chromecache_288.2.dr, chromecache_180.2.dr, chromecache_228.2.dr, chromecache_255.2.dr, chromecache_143.2.dr, chromecache_215.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_288.2.dr, chromecache_180.2.dr, chromecache_228.2.dr, chromecache_215.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_141.2.dr, chromecache_231.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_141.2.dr, chromecache_231.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.39.0/LICENSE
Source: chromecache_207.2.dr, chromecache_219.2.drString found in binary or memory: https://go.kngtraxx.com/click?pid=195&offer_id=407&sub1=JBB&sub3=
Source: chromecache_298.2.drString found in binary or memory: https://google.com
Source: chromecache_298.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_187.2.drString found in binary or memory: https://id5.io/
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_148.2.dr, chromecache_198.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_298.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_190.2.dr, chromecache_313.2.dr, chromecache_290.2.dr, chromecache_321.2.dr, chromecache_175.2.dr, chromecache_298.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_228.2.drString found in binary or memory: https://popper.js.org/)
Source: chromecache_165.2.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_190.2.dr, chromecache_321.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_226.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_157.2.drString found in binary or memory: https://surveys.gobranded.com/
Source: chromecache_165.2.drString found in binary or memory: https://surveys.gobranded.com/users/sign_in_with_google
Source: chromecache_213.2.dr, chromecache_226.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_190.2.dr, chromecache_313.2.dr, chromecache_290.2.dr, chromecache_321.2.dr, chromecache_175.2.dr, chromecache_298.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_219.2.drString found in binary or memory: https://trk.apexfocusgroup.com/c/9ec9d724cc098934?fname=
Source: chromecache_207.2.dr, chromecache_219.2.drString found in binary or memory: https://trk.apexfocusgroup.com/c/f05cdf14cd37d7ff?adid=
Source: chromecache_207.2.dr, chromecache_219.2.drString found in binary or memory: https://trk.apexfocusgroup.com/cXKHkD9dWnfOWC7KU?fname=
Source: chromecache_268.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_268.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_313.2.dr, chromecache_175.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_213.2.dr, chromecache_226.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_213.2.dr, chromecache_226.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_213.2.dr, chromecache_226.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_298.2.drString found in binary or memory: https://www.google.com
Source: chromecache_213.2.dr, chromecache_226.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_298.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_298.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_190.2.dr, chromecache_290.2.dr, chromecache_321.2.dr, chromecache_298.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_213.2.dr, chromecache_226.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_165.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-103579656-1
Source: chromecache_190.2.dr, chromecache_290.2.dr, chromecache_321.2.dr, chromecache_298.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_207.2.dr, chromecache_219.2.drString found in binary or memory: https://www.jobs2careers.com/conversion2.php?p=5509
Source: chromecache_190.2.dr, chromecache_321.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_252.2.dr, chromecache_225.2.drString found in binary or memory: https://www.redditstatic.com/ads/49267bce/pixel.js
Source: chromecache_165.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/evaluate/embed/surveys.gobranded.com
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/evaluate/surveys.gobranded.com
Source: chromecache_165.2.dr, chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/review/surveys.gobranded.com
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f2093d83fa8a5a600e333
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f21678bf0bd44352e5021
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f22b6e77baae6586ab41f
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f2c224d46261221bf7db1
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f48be456a1ff4a244cb18
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f4e00842d399748c2fa98
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f50c929c8de1c08b3c15b
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f6173433203a5b8ef51f9
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f6c892fe79c006b482441
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/675f79b7ee6b6b40a120dd5d
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/676003978f8072d21d6f7cc2
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/67603ce58e4ce712f22ecc4a
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/676047803b54ef12243343db
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/67604981d0c625b9740a0f17
Source: chromecache_260.2.dr, chromecache_157.2.drString found in binary or memory: https://www.trustpilot.com/reviews/67604e48811cedbd9bf0a547
Source: chromecache_190.2.dr, chromecache_321.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: classification engineClassification label: mal48.phis.win@26/302@92/29
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,10196916995914233436,665970035491745588,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,10196916995914233436,665970035491745588,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-surveys0%Avira URL Cloudsafe
https://trk.apexfocusgroup.com/c/f05cdf14cd37d7ff?adid=0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-signup@1x.png0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-signup0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/bootstrap.bundle.min.js0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/jquery.fitvids.js0%Avira URL Cloudsafe
https://apexfocusgroup.com/detroitchicago/greenoaks.gif?orig=0&ds=W3sidHlwZSI6InBhZ2V2aWV3IiwidmlzaXRfdXVpZCI6Ijg2MjU5Y2ZkLTc1MDgtNGY5Mi03ODE3LTFjYjFkY2Q1YWE4ZiIsInBhZ2V2aWV3X2lkIjoiNzRiOTg1NmMtMDllMS00ZTY1LTdkNDItMzkzMzEyYTUzMWVhIiwiZG9tYWluX2lkIjoiNjQyMTc2IiwidF9lcG9jaCI6MTczNDM3Njg0NiwiZGF0YSI6W3sibmFtZSI6ImlucF92YWx1ZSIsInZhbCI6IjAifV19XQ==0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/script.js0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/cbs-logo@1x.png0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/cbs-logo0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/jquery.easing.min.js0%Avira URL Cloudsafe
https://apexfocusgroup.com/css/jquery.scrollbar.css0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/paypal.png0%Avira URL Cloudsafe
https://apexfocusgroup.com/parsonsmaize/abilene.js?gcb=195-14&cb=0db397a9220%Avira URL Cloudsafe
https://apexfocusgroup.com/js/jquery.fancybox.min.js0%Avira URL Cloudsafe
https://apexfocusgroup.com/css/older-browser.css0%Avira URL Cloudsafe
https://apexfocusgroup.com/detroitchicago/wichita.js?gcb=195-14&cb=9f9286e31b0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/jquery.scroll-with-ease.js0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/parallax.min.js0%Avira URL Cloudsafe
http://fancyapps.com/fancybox/0%Avira URL Cloudsafe
http://gambit.ph0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/jquery.waypoints.min.js0%Avira URL Cloudsafe
https://apexfocusgroup.com/parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=340%Avira URL Cloudsafe
https://apexfocusgroup.com/js/jquery-migrate-1.2.1.min.js0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/gift-bg@1x.png0%Avira URL Cloudsafe
https://apexfocusgroup.com/detroitchicago/greenoaks.gif?orig=0&ds=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0%Avira URL Cloudsafe
https://trk.apexfocusgroup.com/cXKHkD9dWnfOWC7KU?fname=0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/shared/css/bootstrap-social.css0%Avira URL Cloudsafe
https://apexfocusgroup.com/ezais/analytics?cb=10%Avira URL Cloudsafe
https://apexfocusgroup.com/parsonsmaize/mulvane.js?gcb=195-14&cb=c630b8b8610%Avira URL Cloudsafe
https://apexfocusgroup.com/css/style.css0%Avira URL Cloudsafe
https://apexfocusgroup.com/parsonsmaize/olathe.js?gcb=195-14&cb=260%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/finance-buzz-logo.png0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-surveys@1x.png0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/jquery.imgpreload.min.js0%Avira URL Cloudsafe
http://ionicons.com/0%Avira URL Cloudsafe
https://apexfocusgroup.com/detroitchicago/overlandpark.js?gcb=195-14&cb=ca5e4c8a460%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/money-logo@1x.png0%Avira URL Cloudsafe
https://apexfocusgroup.com/images/logo-dark.png0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/nerd-wallet-logo-color.png0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/protection-icon@1x.png0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/good-face0%Avira URL Cloudsafe
https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/banner-bonus@1x.png0%Avira URL Cloudsafe
http://gobranded.go2cloud.org/aff_c?offer_id=26&aff_id=1018&aff_sub=19&aff_sub2=149415&aff_click_id=1665582181&aff_sub3=_ehbmv67607d7200065def0%Avira URL Cloudsafe
https://apexfocusgroup.com/js/jquery.counterup.min.js0%Avira URL Cloudsafe
https://trk.apexfocusgroup.com/c/c884c97c8b6d01e40%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
global.px.quantserve.com
91.228.74.166
truefalse
    high
    surveys.gobranded.com
    34.95.100.132
    truefalse
      high
      stats.g.doubleclick.net
      74.125.71.157
      truefalse
        high
        scontent.xx.fbcdn.net
        157.240.196.15
        truefalse
          high
          g.ezoic.net
          52.57.221.121
          truefalse
            high
            ggglj.raytrckr.com
            172.67.187.223
            truetrue
              unknown
              the.gatekeeperconsent.com
              104.21.42.32
              truefalse
                high
                www.google.com
                142.250.181.68
                truefalse
                  high
                  trk.apexfocusgroup.com
                  172.67.210.67
                  truefalse
                    unknown
                    cdn.id5-sync.com
                    104.22.53.86
                    truefalse
                      high
                      a.nel.cloudflare.com
                      35.190.80.1
                      truefalse
                        high
                        gobranded.go2cloud.org
                        52.210.174.128
                        truefalse
                          unknown
                          d29q07j9kpjtt3.cloudfront.net
                          13.226.4.167
                          truefalse
                            unknown
                            ax-0001.ax-msedge.net
                            150.171.28.10
                            truefalse
                              high
                              apexfocusgroup.com
                              172.67.210.67
                              truefalse
                                unknown
                                go.ezodn.com
                                104.21.87.79
                                truefalse
                                  high
                                  dualstack.reddit.map.fastly.net
                                  151.101.129.140
                                  truefalse
                                    high
                                    analytics-alv.google.com
                                    216.239.36.181
                                    truefalse
                                      high
                                      prod.pinterest.global.map.fastly.net
                                      151.101.0.84
                                      truefalse
                                        high
                                        afflat3a1.com
                                        69.172.200.185
                                        truefalse
                                          high
                                          reddit.map.fastly.net
                                          151.101.1.140
                                          truefalse
                                            high
                                            play.google.com
                                            172.217.19.206
                                            truefalse
                                              high
                                              afg.acemlnb.com
                                              54.235.205.181
                                              truefalse
                                                unknown
                                                td.doubleclick.net
                                                172.217.21.34
                                                truefalse
                                                  high
                                                  widget.trustpilot.com
                                                  108.158.75.53
                                                  truefalse
                                                    high
                                                    afg.activehosted.com
                                                    104.17.203.31
                                                    truefalse
                                                      unknown
                                                      alb.reddit.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        c.evidon.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          ct.pinterest.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            pixel-config.reddit.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.redditstatic.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                secure.quantserve.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  connect.facebook.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    s.pinimg.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      analytics.google.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://www.redditstatic.com/ads/pixel.jsfalse
                                                                          high
                                                                          https://cdn.id5-sync.com/api/1.0/id5-api.jsfalse
                                                                            high
                                                                            https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-signup@1x.pngfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://apexfocusgroup.com/js/bootstrap.bundle.min.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://apexfocusgroup.com/js/jquery.fitvids.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://apexfocusgroup.com/js/script.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://surveys.gobranded.com/assets/landers/js/plugins.min.js?v=06122024false
                                                                              high
                                                                              https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/cbs-logo@1x.pngfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://apexfocusgroup.com/detroitchicago/greenoaks.gif?orig=0&ds=W3sidHlwZSI6InBhZ2V2aWV3IiwidmlzaXRfdXVpZCI6Ijg2MjU5Y2ZkLTc1MDgtNGY5Mi03ODE3LTFjYjFkY2Q1YWE4ZiIsInBhZ2V2aWV3X2lkIjoiNzRiOTg1NmMtMDllMS00ZTY1LTdkNDItMzkzMzEyYTUzMWVhIiwiZG9tYWluX2lkIjoiNjQyMTc2IiwidF9lcG9jaCI6MTczNDM3Njg0NiwiZGF0YSI6W3sibmFtZSI6ImlucF92YWx1ZSIsInZhbCI6IjAifV19XQ==false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://apexfocusgroup.com/js/jquery.easing.min.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://go.ezodn.com/detroitchicago/audins.js?cb=3false
                                                                                high
                                                                                https://apexfocusgroup.com/js/jquery.fancybox.min.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/paypal.pngfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://apexfocusgroup.com/js/jquery.scroll-with-ease.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://apexfocusgroup.com/css/older-browser.cssfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://widget.trustpilot.com/stats/TrustboxImpression?locale=en-US&styleHeight=240px&styleWidth=100%25&theme=light&stars=5&reviewLanguages=en&url=https%3A%2F%2Fsurveys.gobranded.com%2Flanders%2Findex%2Fget_started_branded_a%2F%3Futm_source%3D1018%26utm_medium%3D_ehbmv67607d7200065def%26utm_campaign%3D19%26utm_content%3D149415%26email%3D%26utm_term%3D1023afa6ab6602555f36008fca9c80&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=578683ae0000ff0005924b14&widgetId=54ad5defc6454f065c28af8bfalse
                                                                                  high
                                                                                  https://apexfocusgroup.com/parsonsmaize/abilene.js?gcb=195-14&cb=0db397a922false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://connect.facebook.net/signals/config/359048931483970?v=2.9.179&r=stable&domain=surveys.gobranded.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                    high
                                                                                    https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiNDfalse
                                                                                      unknown
                                                                                      https://apexfocusgroup.com/css/jquery.scrollbar.cssfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://apexfocusgroup.com/js/parallax.min.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://apexfocusgroup.com/detroitchicago/wichita.js?gcb=195-14&cb=9f9286e31bfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://widget.trustpilot.com/trustboxes/54ad5defc6454f065c28af8b/main.jsfalse
                                                                                        high
                                                                                        https://apexfocusgroup.com/parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=34false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://apexfocusgroup.com/ezais/analytics?cb=1false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://apexfocusgroup.com/js/jquery-migrate-1.2.1.min.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://alb.reddit.com/rp.gif?ts=1734376878124&id=t2_179sz7lv&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=fa25368b-65a3-44a8-81d5-0c6e6daf253e&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=false
                                                                                          high
                                                                                          https://d29q07j9kpjtt3.cloudfront.net/assets/shared/css/bootstrap-social.cssfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://apexfocusgroup.com/detroitchicago/greenoaks.gif?orig=0&ds=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false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://apexfocusgroup.com/js/jquery.waypoints.min.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/gift-bg@1x.pngfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://apexfocusgroup.com/parsonsmaize/mulvane.js?gcb=195-14&cb=c630b8b861false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://apexfocusgroup.com/css/style.cssfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://apexfocusgroup.com/parsonsmaize/olathe.js?gcb=195-14&cb=26false
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/finance-buzz-logo.pngfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/nerd-wallet-logo-color.pngfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://a.nel.cloudflare.com/report/v4?s=Ne0vGKkdO1BNw2tt0mgP%2B3NiIP3RFV7hd0ItV0m7oAqRC7VB1DfPnS5LU9pgsbLzb%2BirIC7PgiKROnYE3WuCmAL4Zcc5zx5ZqdcQeOmbCT9t1%2BoZIb0WKfWPJ1B7%2FpoH51yZG%2FY%3Dfalse
                                                                                            high
                                                                                            https://apexfocusgroup.com/js/jquery.imgpreload.min.jsfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://surveys.gobranded.com/assets/members/js/plugins.min.js?v=06122024false
                                                                                              high
                                                                                              https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/money-logo@1x.pngfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://go.ezodn.com/detroitchicago/indy.js?cb=19&gcb=0false
                                                                                                high
                                                                                                https://apexfocusgroup.com/detroitchicago/overlandpark.js?gcb=195-14&cb=ca5e4c8a46false
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065deffalse
                                                                                                  unknown
                                                                                                  https://surveys.gobranded.com/assets/landers/js/scripts.js?v=06122024false
                                                                                                    high
                                                                                                    https://apexfocusgroup.com/images/logo-dark.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-surveys@1x.pngfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://the.gatekeeperconsent.com/gpp/v1/gppstub.js?cb=2false
                                                                                                      high
                                                                                                      https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/protection-icon@1x.pngfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/banner-bonus@1x.pngfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://gobranded.go2cloud.org/aff_c?offer_id=26&aff_id=1018&aff_sub=19&aff_sub2=149415&aff_click_id=1665582181&aff_sub3=_ehbmv67607d7200065deffalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://trk.apexfocusgroup.com/c/c884c97c8b6d01e4false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://g.ezoic.net/detroitchicago/ezconfigfalse
                                                                                                        high
                                                                                                        https://apexfocusgroup.com/js/jquery.counterup.min.jsfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_190.2.dr, chromecache_321.2.drfalse
                                                                                                          high
                                                                                                          http://daverupert.comchromecache_156.2.dr, chromecache_150.2.drfalse
                                                                                                            high
                                                                                                            https://github.com/zloirock/core-jschromecache_141.2.dr, chromecache_231.2.drfalse
                                                                                                              high
                                                                                                              https://twitter.com/benjsperrychromecache_268.2.drfalse
                                                                                                                high
                                                                                                                http://www.bbb.org/sdoc/business-reviews/market-research-and-analysis/mintvine-in-san-diego-ca-17200chromecache_165.2.drfalse
                                                                                                                  high
                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_213.2.dr, chromecache_226.2.drfalse
                                                                                                                    high
                                                                                                                    https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-surveyschromecache_165.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.trustpilot.com/reviews/675f2093d83fa8a5a600e333chromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                      high
                                                                                                                      https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/cbs-logochromecache_165.2.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_288.2.dr, chromecache_180.2.dr, chromecache_228.2.dr, chromecache_215.2.drfalse
                                                                                                                        high
                                                                                                                        https://surveys.gobranded.com/chromecache_157.2.drfalse
                                                                                                                          high
                                                                                                                          https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-signupchromecache_165.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://trk.apexfocusgroup.com/c/f05cdf14cd37d7ff?adid=chromecache_207.2.dr, chromecache_219.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_226.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.trustpilot.com/reviews/67604e48811cedbd9bf0a547chromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.trustpilot.com/reviews/67604981d0c625b9740a0f17chromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.trustpilot.com/reviews/675f4e00842d399748c2fa98chromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://connect.facebook.net/chromecache_201.2.dr, chromecache_302.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://fancyapps.com/fancybox/chromecache_248.2.dr, chromecache_135.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://gambit.phchromecache_287.2.dr, chromecache_271.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_288.2.dr, chromecache_180.2.dr, chromecache_228.2.dr, chromecache_255.2.dr, chromecache_143.2.dr, chromecache_215.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.trustpilot.com/reviews/675f50c929c8de1c08b3c15bchromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://trk.apexfocusgroup.com/cXKHkD9dWnfOWC7KU?fname=chromecache_207.2.dr, chromecache_219.2.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.trustpilot.com/reviews/675f48be456a1ff4a244cb18chromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                                          high
                                                                                                                                          http://sam.zoy.org/wtfpl/chromecache_156.2.dr, chromecache_150.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.trustpilot.com/evaluate/embed/surveys.gobranded.comchromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.jschromecache_156.2.dr, chromecache_150.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://twitter.com/ionicframeworkchromecache_268.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://s.pinimg.com/ct/core.jschromecache_165.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://meet.google.comchromecache_148.2.dr, chromecache_198.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.paypal.com/chromecache_165.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txtchromecache_140.2.dr, chromecache_238.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://kenwheeler.github.io/slickchromecache_265.2.dr, chromecache_160.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.trustpilot.com/reviews/675f6c892fe79c006b482441chromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://googleads.g.doubleclick.netchromecache_298.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://ionicons.com/chromecache_268.2.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://getbootstrap.com/)chromecache_288.2.dr, chromecache_228.2.dr, chromecache_143.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://gsgd.co.uk/sandbox/jquery/easing/chromecache_264.2.dr, chromecache_234.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://getbootstrap.com)chromecache_180.2.dr, chromecache_255.2.dr, chromecache_215.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://td.doubleclick.netchromecache_190.2.dr, chromecache_313.2.dr, chromecache_290.2.dr, chromecache_321.2.dr, chromecache_175.2.dr, chromecache_298.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/good-facechromecache_165.2.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.trustpilot.com/reviews/67603ce58e4ce712f22ecc4achromecache_260.2.dr, chromecache_157.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://google.comchromecache_298.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/chromecache_156.2.dr, chromecache_150.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_momentchromecache_148.2.dr, chromecache_198.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://adservice.google.com/pagead/regclk?chromecache_298.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://g.ezoic.netchromecache_185.2.dr, chromecache_149.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    151.101.0.84
                                                                                                                                                                                    prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    52.57.221.121
                                                                                                                                                                                    g.ezoic.netUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    91.228.74.166
                                                                                                                                                                                    global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                    27281QUANTCASTUSfalse
                                                                                                                                                                                    104.21.87.79
                                                                                                                                                                                    go.ezodn.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    74.125.71.157
                                                                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    54.235.205.181
                                                                                                                                                                                    afg.acemlnb.comUnited States
                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                    172.67.210.67
                                                                                                                                                                                    trk.apexfocusgroup.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    108.158.75.53
                                                                                                                                                                                    widget.trustpilot.comUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    151.101.128.84
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    151.101.193.140
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    172.217.21.34
                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.181.68
                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    34.95.100.132
                                                                                                                                                                                    surveys.gobranded.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.217.21.36
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.21.42.32
                                                                                                                                                                                    the.gatekeeperconsent.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    172.67.187.223
                                                                                                                                                                                    ggglj.raytrckr.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                    216.239.36.181
                                                                                                                                                                                    analytics-alv.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    13.226.4.167
                                                                                                                                                                                    d29q07j9kpjtt3.cloudfront.netUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    104.21.77.168
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    151.101.1.140
                                                                                                                                                                                    reddit.map.fastly.netUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    104.22.53.86
                                                                                                                                                                                    cdn.id5-sync.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    104.17.203.31
                                                                                                                                                                                    afg.activehosted.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    69.172.200.185
                                                                                                                                                                                    afflat3a1.comCanada
                                                                                                                                                                                    19324DOSARRESTUSfalse
                                                                                                                                                                                    52.210.174.128
                                                                                                                                                                                    gobranded.go2cloud.orgUnited States
                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                    157.240.196.15
                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                    151.101.129.140
                                                                                                                                                                                    dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1576322
                                                                                                                                                                                    Start date and time:2024-12-16 20:19:10 +01:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 3m 58s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                    Sample URL:https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal48.phis.win@26/302@92/29
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.162.84, 172.217.17.46, 199.232.210.172, 192.229.221.95, 172.217.19.170, 142.250.181.99, 172.217.17.35, 142.250.181.104, 142.250.181.74, 142.250.181.10, 142.250.181.138, 172.217.17.42, 172.217.17.74, 172.217.19.202, 216.58.208.234, 172.217.19.234, 172.217.21.42, 142.250.181.106, 92.123.103.56, 92.123.103.74, 184.30.16.191, 172.217.19.206, 142.250.181.78, 172.217.17.40, 216.58.208.227, 23.218.208.109, 52.149.20.212, 13.107.246.63, 150.171.28.10, 150.171.27.10
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, e6449.dsca.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, s.pinimg.com.edgekey.net, e119011.b.akamaiedge.net, 2-01-37d2-0018.cdx.cedexis.net, update.googleapis.com, bat.bing.com, newwildcard.evidon.com.edgekey.net, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • VT rate limit hit for: https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND
                                                                                                                                                                                    No simulations
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (52307)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52308
                                                                                                                                                                                    Entropy (8bit):4.994737184463324
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:wOzG8wY1eAukRDL3ryf5zrMef07T/s2sq:lwY1eAukRDL3ryf5zrMef07TV
                                                                                                                                                                                    MD5:51FEBC1D795CCE77C79FBB5E0CF1F336
                                                                                                                                                                                    SHA1:B2C8BD6BB7D99DC905939599662975785DF208C8
                                                                                                                                                                                    SHA-256:1D58F7FC889940408DE928C3D0DE6AE570E855B55B626635EC2DD73EB5D1C68C
                                                                                                                                                                                    SHA-512:387C463A00F481D7582A7D2EA3F141E8EC492F9D28B69561068DF779C4AD27AF015ACD2A716738853DB4CFCEEC0E6B46C98228B54B171C1FEE31FECA95BCB4CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/animate.min.css
                                                                                                                                                                                    Preview:@charset "UTF-8";.animation{visibility:hidden}.animated,.ie .animation,.ie9 .animation{visibility:visible}.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{0%,20%,50%,80%,100%{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-30px);transform:translateY(-30px)}60%{-webkit-transform:translateY(-15px);transform:translateY(-15px)}}@keyframes bounce{0%,20%,50%,80%,100%{-webkit-transform:translateY(0);-ms-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-30px);-ms-transform:translateY(-30px);transform:translateY(-30px)}60%{-webkit-transform:translateY(-15px);-ms-transform:translateY(-15px);transform:translateY(-15px)}}.animation-bounce{-webkit-animation-name:bounce;animation-name:bounce}@-webkit-keyframes flash{0%,50%,100%{opacity:1}25%,75%{opacity:0}}@keyfram
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14480)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16483
                                                                                                                                                                                    Entropy (8bit):5.058363750814488
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:PRVKgXC7sUJxlq6UzZX3Nl0Qy+/IrmzyIW/:PRVy7seSN8dt
                                                                                                                                                                                    MD5:18BAC695DB44FDF2325F007AC9A435FE
                                                                                                                                                                                    SHA1:791339FD6D70B529886270247C2A54EB256C15EF
                                                                                                                                                                                    SHA-256:D400F289D9950CB4FBFD3F1BFA27262141D2B0227B75A2064B8BCFD6DD9D1B45
                                                                                                                                                                                    SHA-512:A9FAE3EDBC6C68A6B218B55B6643E167F33CCDB694037ABC2C2ABE8EEA25F722506F216CD735CEBA46BE956A803F062B392BF2BA6B48153E3584C8024731CD87
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://widget.trustpilot.com/trustboxes/54ad5defc6454f065c28af8b/index.html?templateId=54ad5defc6454f065c28af8b&businessunitId=578683ae0000ff0005924b14
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8" />. <meta name="robots" content="noindex" />. <title id="tp-widget-title">Trustpilot Custom Widget</title>. <style>.html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{border:0;font:inherit;font-size:100%;margin:0;padding:0;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote::before,blockquote::after,q::before,q::after{content:"";content:none}table{border-collapse:collapse;border-spacing:0}body{font-family:"Helvetica Neue","Helve
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6713
                                                                                                                                                                                    Entropy (8bit):5.395631992451415
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ANOQNNNiNk3XNPN4qNY4NX7NCNRNS3sNEN4NNiNU1NHNUN13eN/NDTNl:uOeD4CdFRPXBYHAaCu4U7tyF0VVl
                                                                                                                                                                                    MD5:D0042E52F385FB97BCC74CBC95FE2C9D
                                                                                                                                                                                    SHA1:DD5809C7F7B9FADC5A1B417C5517519F858BBEB2
                                                                                                                                                                                    SHA-256:6064383CB1F63B285D9A999140DF0B97D3B05ECEE7E5728905B751F1C99AEC0F
                                                                                                                                                                                    SHA-512:7B936AB6FCF47B031A00EAF62B5D9CBB292DDA63D40456B5EFB6EC2030B1E0AAF9B1F41B50F65DC335DC1A6A8D2E4779C57A898E5092EC46D612B4CD21B171E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:400,500,700"
                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, truncated
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27
                                                                                                                                                                                    Entropy (8bit):3.169382490786664
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                    MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                    SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                    SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                    SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://pixel-config.reddit.com/pixels/t2_179sz7lv/config
                                                                                                                                                                                    Preview:...........................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2318), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2318
                                                                                                                                                                                    Entropy (8bit):5.161269894263515
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:l9Gmqi3DcTHnhphNIHHySqKxsog7LBAlu+RoQURI042Nq:l95qScteHS/oc7N8u+RoQ4dNq
                                                                                                                                                                                    MD5:E8D8A315D98D5441CB932CC54E501990
                                                                                                                                                                                    SHA1:CAD3E417F5BDBFEA0BD8D50A38900184727FD510
                                                                                                                                                                                    SHA-256:53731718AB10D0A5E783BD3EAEF381AA420A233D429903BCDE616619E25D330B
                                                                                                                                                                                    SHA-512:866E9046B859E0C0F672F76D95AFF39386B91A692F7FC67DB404164C14B11CAFF939DF95F1B89144943B86050E2A19391E1FB35379D8478EA905AEB0D71D21EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}__ez.pel=new __ez.Pixel("/porpoiseant/army.gif"),__ez.pel.setPixelBuilder((function(i,t,d,o,_,n,r,p){if(__ez.dot.isDefined(i)&&0!=__ez.dot.isAnyDefined(i.getSlotElementId,i.ElementId)){void 0===p&&(p=!1);var s=__ez.dot.getSlotIID(i),l=__ez.dot.getAdUnit(i,p),a=parseInt(__ez.dot.getTargeting(i,"compid")),f=0,z=0,m=function(i){if("undefined"==typeof _ezim_d)return!1;var t=__ez.dot.getAdUnitPath(i).split("/").pop();if("object"===("undefined"==typeof _ezim_d?"undefined":e(_ezim_d))&&_ezim_d.hasOwnProperty(t))return _ezim_d[t];for(var d in _ezim_d)if(d.split("/").pop()===t)return _ezim_d[d];return!1}(i);return"object"==e(m)&&(void 0!==m.creative_id&&(z=m.creative_id),void 0!==m.line_item_id&&(f=m.line_item_id)),__ez.dot.isDefined(s,l)&&__ez.dot.isValid(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32067)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):45500
                                                                                                                                                                                    Entropy (8bit):5.224019770667854
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:/jDLMZe8TzjnqWKSt7u0h713q8splLN/pLGHVsHdLO3gWdAdyEGvA1ZbkI5R62p8:gZe8TXnqWKSt79718UH0d2
                                                                                                                                                                                    MD5:9CC49F793E385F3CC47F3D7263371AF0
                                                                                                                                                                                    SHA1:75D7AFBECDB0B76D78F477BB46D9809E315EF845
                                                                                                                                                                                    SHA-256:3174FE0090FC1DD5D0E272C46EA90CA96DF05D77EF8DA190B7F43F8919413525
                                                                                                                                                                                    SHA-512:5CC743B2F5C2AB623A065DD3EDB2C18546A31DD9E1A557DE04D579ECEFF264F364CE5CC818888AC62F7382C62E444FB39F7A776550ACF9C14646E982398CB3F4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:// ==================================================.// fancyBox v3.0.47.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2017 fancyApps.//.// ==================================================.!function(t,e,n,o){"use strict";function s(t){var e=t.currentTarget,o=t.data?t.data.options:{},s=t.data?t.data.items:[],i="",a=0;t.preventDefault(),t.stopPropagation(),n(e).attr("data-fancybox")&&(i=n(e).data("fancybox")),i?(s=s.length?s.filter('[data-fancybox="'+i+'"]'):n("[data-fancybox="+i+"]"),a=s.index(e)):s=[e],n.fancybox.open(s,o,a)}if(!n)return o;var i={speed:330,loop:!0,opacity:"auto",margin:[44,0],gutter:30,infobar:!0,buttons:!0,slideShow:!0,fullScreen:!0,thumbs:!0,closeBtn:!0,smallBtn:"auto",image:{preload:"auto",protect:!1},ajax:{settings:{data:{fancybox:!0}}},iframe:{tpl:'<iframe id="fancybox-frame{rnd}" name="fancybox-frame{rnd}" class="fancybox-iframe" frameborder="0" vspace="0" hspace=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 87 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2823
                                                                                                                                                                                    Entropy (8bit):7.915848977315957
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:b7/63EPD2fuitCHH5IMTFwRtsrtcxJmoQjniCXYJ4LE9BU/aBNekP/10j91:nS0rAtaIMTie2HmdjivGEvRRHmj91
                                                                                                                                                                                    MD5:4FFB4634C64F66F0B4271E747A24D1D2
                                                                                                                                                                                    SHA1:6E6715CD3D970A4F1609075961E26E08DCB60F5C
                                                                                                                                                                                    SHA-256:55E72ABF8CDA50BAC5EAC6F1990FCC870913DD8A7F393DFDC3AE13C3B282B214
                                                                                                                                                                                    SHA-512:CDFA9177DAE00535458E7859B8496D3BA7BAF4BC9E760667E33C7B919D4F55A26B1973310B09013D4AAE304E30490CA73A506BC4B5313A61CC0B7ECF08BA6466
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-surveys@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR...W...O......MY.....pHYs.................IDATx..{pT...?..{..$..H........@.Pl4B...v...i.(H....vF.CmmU..C[EK.l.tbg..`.DE ..%.H^..gvo.X.......n....Lf.=.w.=....e#H..DA...e*.'.w.k.R .rV#p....*)..</).2.u...g./..........=..%.....:....R..g.-U%...Ve.+..j=.&.B)_....;.f....@....s~C.a.VZ..jL......u.t.2*.g....p6.*.......tr....3.=W.&....la.!.%.y..!=j!.Mm4.+.;.eh...f..`..,.La.{.~...N*{..j+P.w..5.=..bS&f.......^z|.j:.....f5.k.`.Xo...7=...5......}.l:Ee~).R..3k...l..-g.g..........JAL-..\U.Cye.V+.|........#.Z.)..X..f.X.3p......p...^.....t........-..@W.......X/[.n.8...._._1/...s...D...|.S....b...a...L..r.|E...ZN..B.6.|n......Y.=.........T.[2q...S........9q.....|Eqg.d.~G#./.............js...^`...[.e?<)#mB..P.....".?.......v..?L.Aq.....>W.wa6.h....27.........38.........R.qA.:!.*x(...U%.=..W.Y)Y.t.br.f5...,.*)..%$.s.PhL...{..w....q.3=.<]UR....Q...e.....;w...b+..X.%ex..$ICm:.*. *l`i..UYVVeYi.8X....H~..7..^jf.....p.....T.||......6.+...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2214), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2214
                                                                                                                                                                                    Entropy (8bit):5.2298553994028545
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:+xzsh5D6wmiQCzAhVrr5p2y1LVbmXfgucD+2ZPl2EPmXQu05H:EI5DfQyAzdp2+hmXY14EPmXQusH
                                                                                                                                                                                    MD5:5F1BA1DA19F3758EF053C7C08FE8FD52
                                                                                                                                                                                    SHA1:F345C29550C9F956019FB4EC3719283A90276030
                                                                                                                                                                                    SHA-256:3CEFEF7FC952707C97375EF3FA95A8C45A96EDA7845D02BC1C28BF3570C0CFBA
                                                                                                                                                                                    SHA-512:096BC3152E027CB37CBB8AB952808155A8CC0CE1B613B9EA01E1E8B2570CBBE28B895E2D595A42F0B5134ABB198157176B685B7FD897FAB3BA818FBA5AF2DDDE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/parsonsmaize/olathe.js?gcb=195-14&cb=26
                                                                                                                                                                                    Preview:try { !function(){function e(){"undefined"!=typeof ez_tos_track_count&&(ez_last_activity_count=ez_tos_track_count)}__ez.analytics=function(){var t=__ez.dot.getURL("/detroitchicago/imp.gif"),n=Date.now(),_=0,o=0,a=0;function i(){if(a++,void 0===document.visibilityState||"prerender"!=document.visibilityState){if("undefined"!=typeof _ezaq){if(void 0!==_ezaq.pv_event_count&&_ezaq.pv_event_count>0){var e=parseInt((Date.now()-n)/1e3);e-_>1800?(n=Date.now(),_=0):e>=0&&(_=e,__ez.bit.Add(window._ezaq.page_view_id,[new __ezDotData("pv_event_count",_ezaq.pv_event_count),new __ezDotData("time_on_page_event",e)]),o++)}else{var c=t+("undefined"!=typeof _ezExtraQueries?"?"+_ezExtraQueries.replace(/^&+/,""):"");__ez.dot.Fire(c,_ezaq),o++}_ezaq.pv_event_count=void 0===_ezaq.pv_event_count?1:_ezaq.pv_event_count+1}}else a<20&&setTimeout(i,500)}void 0===window.isAmp&&i();var c=0;return{init:function(){var t;window.ez_tos_track_count=0,window.ez_last_activity_count=0,t="00",c=window.setInterval((function(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 74 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3685
                                                                                                                                                                                    Entropy (8bit):7.929177211080129
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:pSer/rqDAWwMoySM4KCBl4yjqKahn9hJDw3SQ9RBppD:pSe6DAXMaMHmlNWKa1ftwlRD
                                                                                                                                                                                    MD5:5CB302715B6FDD080258A4F35167A338
                                                                                                                                                                                    SHA1:E634DF1B6080D05DC6189009B5690E6957F2A866
                                                                                                                                                                                    SHA-256:F402409E8C67D56561250C0E57E07C86951DB8EE4651B6FB5AC272FE516D0A14
                                                                                                                                                                                    SHA-512:2915F1762E912919B2B86A3C75F405EFC1B4E275C5BF93D4935AEC82D5773DB9701AAAF9CE3AB7A1577CC6D357C6479F28B6721438EDF471D0D22B1BF2C71300
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-signup@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR...J...M.............pHYs.................IDATx..{|.U..o.MzI.^i..@A.]n" .f%......aYDGe.v?.xc.o.;.v.:#.uq?.:.8PE.Xa...@..BiK....M.&.G.i.&o....._..y.y./.y.s..D.{...,w..*..h.8....n.T..8.|..O.1...%.V..P..1@60...d.......N......#?...UE;...wJ.v/.`.1.d..^s..&.|`%..B.....^w...YU..V.C..B.6`i.1g[(._3..&.l`#0)....M.r..Y..A...X.k..)U...6.c......b.=n$3F.gxZ.i.qDFx-...F..._(g.w'.SXLm....R.]......j5.1.S)..U%Jm2O.>.......S...y..3.. M........_>...f.Q=....$;n _Z.9.d..mn.1..)._5..&..x..M.Vc..<..F.N.u.......E.....4}.c..8.T..s...k....sj....]..P.......@.....%<|.<..+.'..-.I.....(.Y..T.B.5.;Qj.y.^sS..uZ.._.-#.....Mu.>...$.".2.R&#]..@...{..;.\k....{...^.e./..'S.:...N.d...D.;G.I*.OdN.....3g.r...U<....tm.....5.....$....P.....r*...P....6...{.../_.6s.ET7..8.y..!.kb...7................w@..q.iz/..n.9......e.......\&...H......+.....8c.r.n.`lt".*-...v[J..}T.~a!Jm2....._Zu....DY9........W!.q..l...$.zW..... ...y.k7O.#...R...G.l/,.:.qC.I..Vp.ik6tK....M..}L^...O..@
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 88 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1881
                                                                                                                                                                                    Entropy (8bit):7.836318871271777
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48://6e4/6x9OztV7zGWNfxAr1m8flubLb8/vbTqpNW:/Sezx9mV/RyxnubLbwb6NW
                                                                                                                                                                                    MD5:0979C2209B75E09E2A58F110D61D1B19
                                                                                                                                                                                    SHA1:361CA73E69C38C0817915F6E76BB5F218409680C
                                                                                                                                                                                    SHA-256:A78017051A37FA2154132096CF520151FA4954FAE3FA458B5CC23C7F4B269DFC
                                                                                                                                                                                    SHA-512:C938F7E3E16D7928EAF95E2B3CCB86BE021AC2E65F1F851E6CAE9D63EB6BD6A905F862D6F0B6BCDBBA9E929DC1B6BFDFB2EBC2BE0C090AD591C8BF5B0252A683
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/cbs-logo@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR...X..........YH.....pHYs.................IDATh...{..U....,..H.$.j.2...%s.3j....6..lJ..2..f...jC..I....mY.t...LL0#."M..\4.M]........y...1..wfg...s.......y...Q...f../..Y.s.U..~..........\.........K.._....~.0]....z.(..a......l...Cp...lO........<.....s.../.b...j...A\....3 ..V,..*..M.....o.].\B8%.....B..xRX."..ol+Q..X...l...~Ug.h|.Wf...#x..+....p..P...}..m.ib.{.~l...+....&..|.0c.....9..T.B|.....3</.Ds.YX...?.7...0.5....... ...k..3....T..I.k+8..*...s[..~<.s.ta.e....L8.Wf....B....x..8.8....R....RX',i-..".N.....@....w..ETD.t:f.z8s...%.y7.....8....c.1;p).r.^......l..X(.WJ[..e.....B(9.....O......<.$RB;.7.pq.......T.G....R[.P....%).SXo.SDp......'..c..,.u....]mS..{p.zD...._....kj.s.8.Z......8O.p[...m{J.&.<Qc.-..N.....s..o=N....=g4.........~~..;....N.7..........pt.....?.c.b.0.V.....}.W.. Lqv.m...|.....>.P....E...f....-+`q.9..U..Ex...n.v.(..;{.8Q...I.....4......5..F...k..".h....Zj..]....'v........D!9._o..yY./.B.'...Dt.p.S..<..:.`.......I..e.^
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (7828)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8044
                                                                                                                                                                                    Entropy (8bit):5.035636087795669
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:JLRplG3nnzh+1pRVKmHyjyYNAPJQa95KLM0KRlzdBUVKdBJEdfdpV531v8Lw:JtG3n819KWs2PyjI0KRRU8Ju3eM
                                                                                                                                                                                    MD5:5EAB1A823AE8D3B4741A1B66E34018CC
                                                                                                                                                                                    SHA1:DB485CA1040675F7E7B26E7AA800585B014934D8
                                                                                                                                                                                    SHA-256:C31A2323B6E3AB938AAD7B7711CCB96836E5452F58CE65A5D1DBFADCCA1E568C
                                                                                                                                                                                    SHA-512:3ED54E3CC1D7CDDDAAA53AE6F34C2534527FB0C00B300F146F44627E6E98515CCEBC474C86D9873D135B3E346AF6C50E67C1BDE88C3454C39298AF270904F6EB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:// Generated by CoffeeScript 1.6.2./*!.jQuery Waypoints - v2.0.5.Copyright (c) 2011-2014 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/.(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(window,function(n,r){var i,o,l,s,f,u,c,a,h,d,p,y,v,w,g,m;i=n(r);a=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;c={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertical:{}};this.element
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (34955), with NEL line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):144530
                                                                                                                                                                                    Entropy (8bit):5.421503568195476
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:ALrmojgv+D4VXpZ35hkccmaG5AY+QiC230e84PtfZ6+ebkmMBTbrn:JojgvrzRH2f/mCn
                                                                                                                                                                                    MD5:A0C4B21002EA78B44034A901C87C3272
                                                                                                                                                                                    SHA1:8F55162D78A9C6668057A292CDF5B3F20A7C8091
                                                                                                                                                                                    SHA-256:F43596F7FE4C61D350362B2DBF26B7B0D9BC4A88B5BCE6C30FAFF14C90C63BE1
                                                                                                                                                                                    SHA-512:6725CC7C6737AFE1E5027C893B4AF8F0659593DA7526765A5A5C3C08BBF5A7258C00AAA3C1604E4EB5BFB15A331E36A7B9DBE03717B54A6CF03DEAB12407294C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://go.ezodn.com/detroitchicago/indy.js?cb=19&gcb=0
                                                                                                                                                                                    Preview:(()=>{"use strict";var t={9306:(t,e,r)=>{var n=r(4901),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},5548:(t,e,r)=>{var n=r(3517),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a constructor")}},3506:(t,e,r)=>{var n=r(3925),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},6469:(t,e,r)=>{var n=r(8227),o=r(2360),i=r(4913).f,a=n("unscopables"),u=Array.prototype;void 0===u[a]&&i(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},7829:(t,e,r)=>{var n=r(8183).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},679:(t,e,r)=>{var n=r(1625),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw new o("Incorrect invocation")}},8551:(t,e,r)=>{var n=r(34),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not an object")}},235:(t,e,r)=>{var n=r(9213).forEach,o=r(4598)("forE
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (10813), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10813
                                                                                                                                                                                    Entropy (8bit):5.344539081488062
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:FvCp7NqTCpUElZuwO4WBQL3BSZvRybUA492yftuBly+GnSmXVH:1CVKC2E/RsXdfteL0h
                                                                                                                                                                                    MD5:96A7143C6F518D2CD38C281177AACD46
                                                                                                                                                                                    SHA1:6263C4299FEBB5B32AAC66083EE3C4623C05F429
                                                                                                                                                                                    SHA-256:03AC47569A4C49AF3204EDC42F44BE039D22BFFA1CE769C53FC90DEFB3B7E34D
                                                                                                                                                                                    SHA-512:9C58D5DF730BFFBEB6B30B02BC142342002FF98F4E860FA245FDF1B5D5630E65CBCCE84E6B975F5913A0CDEDE83D40FDD20C54653C071331441C7E67F249E39F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { !function(){function e(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||i(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function t(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=i(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):150998
                                                                                                                                                                                    Entropy (8bit):5.118368325366409
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:E9R90iszp9Mm56Ru1PraaE//6yAa08zjwoMUd0ae63muCfQNk6hNO6n:E9R9V6yY8zEoMUd0X63muCfQNk6hNO6n
                                                                                                                                                                                    MD5:BE1F7EC8BE0046B8D69392CA171ED5EB
                                                                                                                                                                                    SHA1:6208562F65286164CE490763AFD95FD542468F94
                                                                                                                                                                                    SHA-256:095DA2E9788CF6223718C9135911651FBC0A4FBD46CD0BBB3A51761B12A5A2E0
                                                                                                                                                                                    SHA-512:5C62243976200CF2CEC2D2800E423B03FD3E0BF4991098940C95A1FBD9FED1524376F27BC9364CFDAD6A251BCCB7B188F8BF8EDDDD9D9590FF8E33D40B7ED3CA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/shared/bootstrap-4.4.1/custom/bootstrap.css?v=06122024
                                                                                                                                                                                    Preview:/*!.. * Bootstrap v4.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #C5431B;--red: #E0312C;--orange: #fd7e14;--yellow: #FF9F1C;--green: #24870f;--teal: #67D6B8;--cyan: #33808d;--white: #fff;--gray: #748691;--gray-dark: #32434e;--primary: #C5431B;--secondary: #67D6B8;--success: #24870f;--info: #33808d;--warning: #FF9F1C;--danger: #E0312C;--light: #e9ebee;--dark: #084C61;--muted: #5e7380;--breakpoint-xs: 0;--breakpoint-sm: 576px;--breakpoint-md: 768px;--breakpoint-lg: 992px;--breakpoint-xl: 1200px;--font-family-sans-serif: Lato;--font-family-monospace: Lato}*,*::before,*::after{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit-tap-highlight-color:transparent}article,aside,figcaption,figure,footer,header,hgroup,main,nav,
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):88
                                                                                                                                                                                    Entropy (8bit):4.823576539339556
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:fgBqnWZNDrOo+BmiymCHuaWIrY:/SS5QAIudIM
                                                                                                                                                                                    MD5:85BC573B109BE9A21506ABFC5D17BB50
                                                                                                                                                                                    SHA1:2F07C58BA62324AC55BD2B31C9A035C7E871D55E
                                                                                                                                                                                    SHA-256:0E0442A2212009A8C19049CD9AD37938E8954683028CE4F16070ECBB63594B8B
                                                                                                                                                                                    SHA-512:426A9267DE8C5469716DBBC3013F3AA70F7C094EACC386A24964F2DFB54C474205EE3BF5FE1803BDC26588655068E22D01E539637018CA0E242F611875513217
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmgM0ssybYu5RIFDf_WY-ASBQ0HJo0R?alt=proto
                                                                                                                                                                                    Preview:Cj4KEw3/1mPgGgQICRgBGgQIVhgCIAEKJw0HJo0RGgQITBgCKhoIClIWCgwhQCQjKi5fPyYtJSsQARj/////Dw==
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 147 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6750
                                                                                                                                                                                    Entropy (8bit):7.962957597416317
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:LE4ySr1xNIaLLthIZQJJCB0xvPvnlhY6cMKUJVzH:LE4XnpJA6lhy/2
                                                                                                                                                                                    MD5:5314CDDE40AFFC804D6E93C043383F04
                                                                                                                                                                                    SHA1:4509BC7C0F200F3065D55F81C5605A3544983A13
                                                                                                                                                                                    SHA-256:1341FE9C9EE8875460938E4CB48712050D32A27CDC29E469895C08F790AAF439
                                                                                                                                                                                    SHA-512:F23788ED3E5719EFF50D257C6EF19131FBAA6723A9B054CF2FE9FD88D868B85893E3998EF705A825E3E41D7B99CEEEC70A953F4FD4BC4B792894A4B6D1626CB8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR....... .......J.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\.xUE.~..{....BB...zQ@.JQ..]E..d.]........kY.U.....U.A....&.H.-..RHBH....~sO.....Yq..Sg...~..............#....Uz.H.........rq8......i...'r.....6-]...@\m.[.........&TZ.?.;.'..I.\.8''..27)..U[.6.*Kg&Z+X..cI.Xn?...2+.q.....&K).x.,....&.uB.6w,.$.....+'..e...^........'.Io..v.].M.....(.....m*.....N.[ua.h....:.._.f...Wtm;{.=7T.H.7g"..........pZ._.Q-:MAJ..(+...f..MfJ:...fj.v....T.....k.E.'.3m.....\?n. 2.8"..o..B/...3....kT....c,.&.&.....O5.""..M.VP.Ib..x5.i...L.9O<...U....z1e2Ma..#..8.....Z.3.xO.3..~...~S......F.mL.8._1.w........;......Nh.A.Y.^...).s......(...%o.1y~oC..e....4xS........G:S.5.@.t..vO.uj.$..r\....%].]....g .R3..;!.F.I^{.:...e......h......xO,...k.y.L...wf...d..9.;..a...*.c....R...9.$..L#...p.....wL.\...8{.yy.2|.~+T.8.:.k.y.u..}....L..T.@9.16.$..m..%.._i.f.iL...<....T.]..f.A....p..r.g..=.....;r..y......{.y.....L.2.1.M.....B.Y..!+.$./L.S....{)..^......JT?.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):86993
                                                                                                                                                                                    Entropy (8bit):5.43493495677421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:arxfQtmitryEB8fK4srS8XqE5IlJIAA+QTF5R+hX6Gl+pf2QIZwtXMEGNDIsNXo9:arx/JIAA+QqNDIj9
                                                                                                                                                                                    MD5:53AEDC0F897176DA3988B5DFE9A65574
                                                                                                                                                                                    SHA1:CEC968FCE72C6919A63DC738650EC963F54155CE
                                                                                                                                                                                    SHA-256:9B4B0C126D0534A8956D7D2205C0F1270A315254B52EABE79F856C9A89A980C2
                                                                                                                                                                                    SHA-512:1C876645AF2428622C3FCEF83B807ACDD2AD1E8CE14D2481C43E92686380E25FBF841A0A739E275FEE56501659EEDE2713A755594215CA13B8584F7FB6417744
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://the.gatekeeperconsent.com/ccpa/v2/ccpaplus.js?cb=10
                                                                                                                                                                                    Preview:try { class EventData{eventName;listenerId;data;pingData;constructor(eventName,listenerId,data,pingData){this.eventName=eventName,this.listenerId=listenerId,this.data=data,this.pingData=pingData}}class PingData{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(cmpApiContext){this.gppVersion=cmpApiContext.gppVersion,this.cmpStatus=cmpApiContext.cmpStatus,this.cmpDisplayStatus=cmpApiContext.cmpDisplayStatus,this.signalStatus=cmpApiContext.signalStatus,this.supportedAPIs=cmpApiContext.supportedAPIs,this.cmpId=cmpApiContext.cmpId,this.sectionList=cmpApiContext.gppModel.getSectionIds(),this.applicableSections=cmpApiContext.applicableSections,this.gppString=cmpApiContext.gppModel.encode(),this.parsedSections=cmpApiContext.gppModel.toObject()}}class Command{callback;parameter;success=!0;cmpApiContext;constructor(cmpApiContext,callback,parameter){this.cmpApiContext=cmpApiContext,Object.assign(this,{callbac
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                    Entropy (8bit):4.933115570682282
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):231843
                                                                                                                                                                                    Entropy (8bit):5.54612228919914
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:yhWQpw6xJ5u2A415QyqVho8HMTm8WWCRU9NzVx:yPYvA5QyqccyhWWCR07x
                                                                                                                                                                                    MD5:FEFC9AE82093E3F2B82A8BB06EE14E5A
                                                                                                                                                                                    SHA1:39E7BDA6B8653497D8C50ECF3682FF4388130942
                                                                                                                                                                                    SHA-256:7ED6831EDFEF77C8930C2E52A60F99F687B433F1222515DF944524E13722CA95
                                                                                                                                                                                    SHA-512:5BB24EE40E2ACBAB60FA5D0AB678E70630E6DC40F7F23CCC3586D3D0C054ACAF5012DD4ACF81A609D15E9D4C2F2902F65C5C37F5C57F90312BCB2F4632A606D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0xc64, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4289
                                                                                                                                                                                    Entropy (8bit):5.191864201223459
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:XvQQUyQfZSHfwn1ETOIKKpPofYxlAMZxDktKl8UyX4usH:/dUyQfYHfWEHnTvn8RXIH
                                                                                                                                                                                    MD5:F944F87290965FBA02CA866F2CFBD133
                                                                                                                                                                                    SHA1:C14D4044397B26EF5F4B49F0662C360B126A7840
                                                                                                                                                                                    SHA-256:9DB751D9654898D5745902D65F9CBFDEE0B19C2ADEBFBAA210BF772B35F659A8
                                                                                                                                                                                    SHA-512:04C64B3AF161F76A132DE6DF9C82A3A5DCF5A5A28CC6FFA6913FC80EE5E7B4B46F25086119CA946A590427AE0001B56C800C431BCA53C7567B248DB2603D8997
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/beardeddragon/drake.js?gcb=14&cb=67bf6a5e9d
                                                                                                                                                                                    Preview:try { if(typeof __ez!="undefined"){__ez.vf=__ez.vf||{};__ez.vf.storeURL="/detroitchicago/vpp.gif";__ez.vf.determineVideoPlayer=function(vid){if(vid instanceof HTMLVideoElement==false){return '';}.for(var i=0;i<__ez.vf.videoPlayers.length;i++){if(__ez.vf.videoPlayers[i].isOfType(vid)){return __ez.vf.videoPlayers[i].name;}}.return 'unknown';};__ez.vf.getBaseURL=function(){if((window.hasOwnProperty("ezIntType")&&window.ezIntType==="wp")||window._ez_send_requests_through_ezoic){return "https://g.ezoic.net";}else{return window.location.protocol+"//"+document.location.hostname;}};__ez.vf.sendVideoPlayerPixel=function(player,vid_src){if(typeof _ezaq==='undefined'){return;}.let data={};data.url=_ezaq["url"];data.pageview_id=_ezaq["page_view_id"];data.template_id=_ezaq["template_id"];data.player_name=player;data.domain_id=_ezaq["domain_id"];data.media_src=vid_src;var img=new Image();img.src=__ez.vf.getBaseURL()+__ez.vf.storeURL+"?e="+encodeURIComponent(JSON.stringify([data]));};class EzVideoPla
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3221
                                                                                                                                                                                    Entropy (8bit):4.968390870827016
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:eJY/EPgJA//DMlsH+dMjzdyhpKturHpg8gPVNDabOTWD0c:koEPgJATmsrTt4MVN3TBc
                                                                                                                                                                                    MD5:3FDE640BEFFACA6853692C3A8399837F
                                                                                                                                                                                    SHA1:B0E920EB8B0E05ABAA32C921F14FAF0D9437C8AE
                                                                                                                                                                                    SHA-256:5A55D3DE0A725A8D09AB29A42AC534238742C459937D09D199E279EDDEEF74CA
                                                                                                                                                                                    SHA-512:55E6A3B1F7736D01B498372716D12EB3FDC0B1DE6500B17F61A5A56C7A32F9C6F6E525C28F8CE3B72AB8537E9002FA6A6C308F43EE7F29FA65E1E44C9E719A7E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x<
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (649), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):649
                                                                                                                                                                                    Entropy (8bit):5.705144652737181
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:kxyE6QclfVIdMxxSlr1vKOfzHtjf16yeHH0ZMWr1vKOfzHtjf16yeHdOPDXfo:kJsqdMxxSlrpKObtfkN0GWrpKObtfkvn
                                                                                                                                                                                    MD5:30071DB49ABB82F8D3E46F3398CB69BE
                                                                                                                                                                                    SHA1:4E2A8F558C65313F702B0C089726BBEB71337224
                                                                                                                                                                                    SHA-256:31B02E5EF4E401B869D02945D769F123224F6AC04BC0C61281468AAE800B6245
                                                                                                                                                                                    SHA-512:F3948EC06895F235FF7940C1CA43A8AE5995F32A360A1FFE556DB7099DA44CA1C73F2FCBF06F1484BF84D637155D03012A9449226B058E0822037043DDE5DA08
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ggglj.raytrckr.com/redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_tmp
                                                                                                                                                                                    Preview:<html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><meta http-equiv="refresh" content="0;URL='/redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_final'"><script>window.location = '/redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_final';</script></head><body bgcolor"#FFAAAA"></body></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):48236
                                                                                                                                                                                    Entropy (8bit):7.994912604882335
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (705), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):705
                                                                                                                                                                                    Entropy (8bit):5.0411577981578395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:mLxbu2Mz/5s/m3glIvNYgY+mRaq/M5hDu5vsikDpXSBzw/Wn7/4ovWqC5aGz:Sy/z/K/K+IvNS+Maq/xN0Xw8/u0MFC5l
                                                                                                                                                                                    MD5:E70C1AAA6DF9CC26E9B23824D7CBE993
                                                                                                                                                                                    SHA1:7D3B8F0FDE30A88E534A22D7839357CF16D27E32
                                                                                                                                                                                    SHA-256:BDB45214F548D4DA3EC07C07D9F6F92F2FBFF7D1CCEFEE55631D31729CF02A30
                                                                                                                                                                                    SHA-512:65483F3B6CA0B68B9F57096209D077E6AD8E71CDB5421CCF545A4ABF4BA0EBC1FB6EAC2CCEC2D4C53C9FAE16101B65A48A16D59B82A00C00AA4B9FCCE00A75DF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { __ez.extra=new __ez.Pixel("/detroitchicago/xtra.gif"),__ez.extra.setPixelBuilder((function(e){if(__ez.dot.isDefined(e)){if(e.hasOwnProperty("divId")){var i=__ez.dot.getEzimFromElementId(e.divId);null!==i&&(e.group_id=i.full_id)}return e.pageview_id=__ez.dot.getPageviewId(),e.domain_id=__ez.dot.getDID(),e}})),__ez.extra.setFireConfig({postPixels:!0}),void 0!==window.ez_extra_cmd&&window.ez_extra_cmd.forEach((function(e){"function"==typeof e&&e()}));} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/vista.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (61609), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):61609
                                                                                                                                                                                    Entropy (8bit):5.498650260616886
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:ZRpue/+wzGmR2cR3JBVC7yH9+2yKldBDk9TflVZbU+GJ4RJCgqVYVjoe3ceXxdvz:ZRpue/+wzGmR2cR3JBVC7yH9+2yKldBY
                                                                                                                                                                                    MD5:59763172084302539FBABE2B093689EA
                                                                                                                                                                                    SHA1:89D7E5EA261AC563A92A2FD6BFCAE69BE695D0B6
                                                                                                                                                                                    SHA-256:C1A4B06AD337893AEF2653987835C39E20EEFAD87FCF2DED1A2A863107DCC79A
                                                                                                                                                                                    SHA-512:646645E218C2D89EE9DF90B98DAE86E8373C0D205FF6F0ABEC5713D50472C7FC61980B99D13EC6C4050EAF179BA5DB164135266B18E39FC510E04CF397BBC896
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/953721502?random=1734376880817&cv=11&fst=1734376880817&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4cc1v9181633152za200&gcd=13n3n3n3n5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fsurveys.gobranded.com%2Flanders%2Findex%2Fget_started_branded_a%2F%3Futm_source%3D1018%26utm_medium%3D_ehbmv67607d7200065def%26utm_campaign%3D19%26utm_content%3D149415%26email%3D%26utm_term%3D1023afa6ab6602555f36008fca9c80&hn=www.googleadservices.com&frm=0&tiba=Register%20with%20us%20%7C%20Branded%20Surveys%20%7C%20Branded%20Surveys&npa=0&pscdl=noapi&auid=187909481.1734376881&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s187909481.1734376881","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s187909481.1734376881\u0026ig_key=1sNHMxODc5MDk0ODEuMTczNDM3Njg4MQ!2sZ4gKsw!3sAAptDV75FgLP","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1se-YIbw!2sZ4gKsw!3sAAptDV75FgLP"],"userBiddingSignals":[["452900701","597461254","7016986253"],null,1734376883785807],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163810390457\
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10423), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10424
                                                                                                                                                                                    Entropy (8bit):5.00208482953427
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:6WIiKc7UQjdk0zdsLr3XSG0FwKoQLXCCVbf5ORO/FVRh:6Wr2QpndOrnDnKoQ+CVbBORA
                                                                                                                                                                                    MD5:2C7A9E5694FFA1B6E9C39E10DADC487E
                                                                                                                                                                                    SHA1:A69AEFE10474FDF70EE06349DC7191497FE1D81F
                                                                                                                                                                                    SHA-256:52974E1F2C9FB2F17952EE8185BB18407775682348BF1848083163CF841B10DA
                                                                                                                                                                                    SHA-512:52BC7254E6E077C8AD46D58DD77D1AA463C2964E381FCA6E56FBADE3600312123B449DDF0400464725A29C325212A72E517967E6FD8D625C822C0F9E9B2277F8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/jquery.fancybox.min.css
                                                                                                                                                                                    Preview:@charset "UTF-8";.fancybox-enabled{overflow:hidden}.fancybox-enabled body{overflow:visible;height:100%}.fancybox-container{position:fixed;top:0;left:0;width:100%;height:100%;z-index:99993;-webkit-backface-visibility:hidden;backface-visibility:hidden}.fancybox-container~.fancybox-container{z-index:99992}.fancybox-bg{position:absolute;top:0;right:0;bottom:0;left:0;background:#0f0f11;opacity:0;transition-timing-function:cubic-bezier(.55,.06,.68,.19);-webkit-backface-visibility:hidden;backface-visibility:hidden}.fancybox-container--ready .fancybox-bg{opacity:.87;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-controls{position:absolute;top:0;left:0;right:0;text-align:center;opacity:0;z-index:99994;transition:opacity .2s;pointer-events:none;-webkit-backface-visibility:hidden;backface-visibility:hidden;direction:ltr}.fancybox-show-controls .fancybox-controls{opacity:1}.fancybox-infobar{display:none}.fancybox-show-infobar .fancybox-infobar{display:inline-block;pointer-events:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3221
                                                                                                                                                                                    Entropy (8bit):4.968390870827016
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:eJY/EPgJA//DMlsH+dMjzdyhpKturHpg8gPVNDabOTWD0c:koEPgJATmsrTt4MVN3TBc
                                                                                                                                                                                    MD5:3FDE640BEFFACA6853692C3A8399837F
                                                                                                                                                                                    SHA1:B0E920EB8B0E05ABAA32C921F14FAF0D9437C8AE
                                                                                                                                                                                    SHA-256:5A55D3DE0A725A8D09AB29A42AC534238742C459937D09D199E279EDDEEF74CA
                                                                                                                                                                                    SHA-512:55E6A3B1F7736D01B498372716D12EB3FDC0B1DE6500B17F61A5A56C7A32F9C6F6E525C28F8CE3B72AB8537E9002FA6A6C308F43EE7F29FA65E1E44C9E719A7E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery.fitvids.js
                                                                                                                                                                                    Preview:/*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x<
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):9998
                                                                                                                                                                                    Entropy (8bit):5.1607005568349535
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:zkqnkq0TC3atl6uo59kRkTROpapoX68BZwH+H7iJAt+tns03P:Qqkq0TC3atl5G9k+TR3po/BZwH+H7iOc
                                                                                                                                                                                    MD5:44A3287FF0C214D4DA4FB61A26A7FB0F
                                                                                                                                                                                    SHA1:74BAAFC85C84902290094B22A3DDEEA229D505CB
                                                                                                                                                                                    SHA-256:C57EB9B20CA2FC38BA1B2A0DB58AA54F4059377DEC99C0B5A0CE37A4FAEE2AA8
                                                                                                                                                                                    SHA-512:C5698D60EC2218B82F293D04FEC6C38D0B3E257356D894CD8272E68AD5D04ECE52527F2638FB4F40807F62AD67084448B35659E797C21D914DA255A6E720FD65
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"businessUnit":{"stars":4.0,"trustScore":4.1,"displayName":"Branded Surveys","numberOfReviews":{"total":103649,"oneStar":6212,"twoStars":3989,"threeStars":9557,"fourStars":19571,"fiveStars":64320},"websiteUrl":"https://surveys.gobranded.com/","identifyingName":"surveys.gobranded.com"},"businessEntity":{"stars":4.0,"trustScore":4.1,"displayName":"Branded Surveys","numberOfReviews":{"total":103649,"oneStar":6212,"twoStars":3989,"threeStars":9557,"fourStars":19571,"fiveStars":64320},"websiteUrl":"https://surveys.gobranded.com/","identifyingName":"surveys.gobranded.com"},"reviews":[{"stars":5,"createdAt":"2024-12-16T17:59:04Z","title":"It.s been really helpful","text":"It.s been really helpful","reviewUrl":"https://www.trustpilot.com/reviews/67604e48811cedbd9bf0a547","language":"en","verification":{"createdAt":"2024-12-16T17:59:04Z","isVerified":true,"reviewSource":"AFSv2","verificationSource":"invitation","verificationLevel":"verified"},"consumer":{"displayName":"Jennifer Ejimbe"}},{
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 169 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2321
                                                                                                                                                                                    Entropy (8bit):7.871727483345301
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:x/695kRE5+iPpKuwHujDLRus+1BTWZu4k8ZcqtyPbc7url0hxH:xS95k+5+ibwpn1BTWZfk8Zcqtyg7ur6
                                                                                                                                                                                    MD5:D7121DC02272E4CD58FAE68DA35345DE
                                                                                                                                                                                    SHA1:A81AD500EEA77E2BAFF67D87FCE9A5E43F2196E3
                                                                                                                                                                                    SHA-256:F7303797873130E45FF3BBED4F6D6F2AAF0B565EF84EF3792852D49818CC610B
                                                                                                                                                                                    SHA-512:6C8F1E78BD197C85AC696B926F9A4E6E79E25E6D14A139C618C5ECCA4611382746E38371232B6D9325BC20955EFA24AC070A8FD78A0D460C7E92101159E221EC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/nerd-wallet-logo@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR...............Q....pHYs.................IDATx..{.Ve..?.,.*.EtCYIR..k..b.K.%..+.:E.5Yv..jLP.4/y.I...%...5..U.0.P./.JJE........x~.w.y.../...w.y..y....=.[.6.}&.Q..4.C...2.#..n...[r....D.5...`R.z.#.?............x.`....r..*.....SC...Y...K..j.(.z.L.R.Ux,.w....>.l.y?...g#..g.'..@#2...e.._'......`...dOH.i..Uf8.k...vy7R.$...m.{..t..EW.....r...Y.r.E....M;.O..}.[...*........]J.v`e.g90..C=...:.=.....(`.p...P.....\..E...h*..@......../.........a..A...............z..uV..."..V..V.E....u.p..q7.?..B..h"^....$..~..2...?..x...........].t.....V...6.'"[.0D..".s&............Q...tc...o.,.....h.e..S.{......W!!.".@....J..........x....q..P<.X..q>...*A.J.u....F.M..&...)h...S6...8$.c..8.xg.$..D..8.y..t....-F..).%..........p.&.K...u...D`.+kB.i...Ir....`4Z.-.....V.Z.x"ltu.f.C.jsx.!..j1.....KH..K.c..&.U......o.^A...c.J.....k...9.}.....D.l!MP.Of<.[...OP?...L...mz..]T.I.....Dl.^........R..M..$C/Y.H.50.tx....z...6v.W.....?*...'......:...i.7...W.s........S
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1500
                                                                                                                                                                                    Entropy (8bit):5.230442523060936
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2QD5hJQ04lU7HNH0L4ItJC9thydgtvlXyVcgk2KRNI4kpEpiHhmVEDinWkpEpiHG:9hJQJU7dy4889thMgtv9R2KUqpiBmVET
                                                                                                                                                                                    MD5:E3D4EE100149C09E5FD34B2290F9DD97
                                                                                                                                                                                    SHA1:3766B1D72922BCC2561B5F7DB751A69B672237AA
                                                                                                                                                                                    SHA-256:0F67393986C012DBF48AA3149E2874BD84ED5F466362AD1AC31305F697F1DA7B
                                                                                                                                                                                    SHA-512:B2B16DA582591E1E7C9D82FA2BF286E681618803CD54C93E56247BE4EA4A45C77389A72C9C475E4EE8810CDCF3AA135AE6A0C00BEDB436D2D2EEE7DF2713645A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){function getEzErrorURL(){var defaultDomain='//g.ezoic.net';var path='/detroitchicago/erjs';if(typeof __ez.dot!=='undefined'&&__ez.dot.hasOwnProperty('getURL')){return __ez.dot.getURL(path);}.return defaultDomain+path;}.function sendErrorMessage(errorMessage){var dataTxt=JSON.stringify(errorMessage);if(dataTxt.length>0){var url=getEzErrorURL();var logXHR=new XMLHttpRequest();logXHR.open('POST',url,true);logXHR.setRequestHeader('Content-Type','application/json');logXHR.send(dataTxt);}}.window.reportEzError=function(err,sn){if(typeof _ezaq==='undefined'){return;}.var re=/\(?([^\s)]+):(\d+):(\d+)\)?/;var scriptUrl,line,column;var stack=err.stack.split('\n');if(stack.length>1){var source=stack[1];var groups=re.exec(source);if(groups!==null&&groups.length>=4){scriptUrl=groups[1];line=groups[2];column=groups[3];}}.var errorMessage={message:err.message,line:parseInt(line),column:parseInt(column),error_type:err.name,script_url:scriptUrl,url:_ezaq.url,domain_id:_ezaq.domain_id,pagevi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41953
                                                                                                                                                                                    Entropy (8bit):5.1745761144675955
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                    MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                    SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                    SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                    SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw_iframe.html?origin=https%3A%2F%2Fsurveys.gobranded.com
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 99 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1880
                                                                                                                                                                                    Entropy (8bit):7.811084793901941
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:C/6oJB5EIIQFqmo8NhuRdPHMF7EWpUiuEnLhrPFCZN7Uh:CScGIkluAdPHEdpvuExPFF
                                                                                                                                                                                    MD5:6DD8568A5ED75E37BB42513AD707DC3A
                                                                                                                                                                                    SHA1:171332D2BD7004CAB9D200988CCCCDE1297FB91B
                                                                                                                                                                                    SHA-256:3C388385BE6B9436504FC288EB035322849510170209A3A5DD86F68972828896
                                                                                                                                                                                    SHA-512:878E7DA3EC83A1485154A399E8AB9B44336D3841E0D5E73B9DFFBA6D2520FC43F4673F51A463B6F5598B3E7DB23781DEF01B488CB1176105CFEBA3CC29B24E63
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...c.........uO......pHYs.................IDATh..yl.E..?[..G5P.D....r(T...h...(Q.P....+...`....&.@$.41...A.o..M.r...A.Z.....vvv..V.K.M63.....7o.].M.,/..4'.r....}l.:..M.....D.........,....V......j....&.{#}..]3.S......~....=.2.]..?.........a.4ee.~}.^.'.^3.....e...@......~.b....a.G...E....~..V@..+....O....'...#7........,.j....\.\..*..^.,".y..........K.a...`<...w.X...N)k........o...0....@).2Wm.>..1C..<..3..r..2...X.....L.(.@..#...=.x.S`"0.....8.-p...}....[.;.....C.A7D..i..<.......Dn.$`0.'[.:...!..X.F4...$....X...9......".\4DN./.b.)....sx....u.....}F.aA...<...*.......".~^......a.r.N{.v.~....c.ru4..7....J.....42....y|L..!..}.....n2....6F.6..!U....^.Q.n....`.r.Bh..BS.C.:[. .L..`.).r,Pa....c...|lB...Me..@KS..yf{`*.Q}.]J..N...W.<.G#{Y.Y.....|H.....#.v..C....UC.ydGM9E.....B?.cL.D.W.n.?W.Z...p....%.zS .p..2f.P.i.!jo'.#...n.R..0..Ve..w.~A.{...[..T...<.L......z}...K.c..L..d..g.7..5.?...I..e.+...uD.K"|.%...MyT.m.=.......=....d..9.....;uk
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):58272
                                                                                                                                                                                    Entropy (8bit):6.087497514749547
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                    MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                    SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                    SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                    SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                    Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, truncated
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):27
                                                                                                                                                                                    Entropy (8bit):3.169382490786664
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                    MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                    SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                    SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                    SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (883), with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24409
                                                                                                                                                                                    Entropy (8bit):5.326145419236822
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:rFWlixUC6KLlm00u7KkLZbpINQGko2ktiJveLluE7FTCFbzM5:Jeixplm00ueoHhY+VK
                                                                                                                                                                                    MD5:7F5B0C6C9CBDBD3AA8735A563B65F964
                                                                                                                                                                                    SHA1:A9E4D8B4B3E0D674D9502B7BDCE3C2E13E381789
                                                                                                                                                                                    SHA-256:C0CCBEE177392ADC1DC92180FD80E630084614B3B2A49BD143DF4CBA98348D98
                                                                                                                                                                                    SHA-512:57E66B943ECFBB2F42C848F798C7245CC52EB73D930E2CD06EE78F1EF2EA2ACE37A5028DEB6A9A96F08B5291902BF161D420BEB28A46ADB3D02869B766BA0173
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<meta name="viewport" content="width=device-width, initial-scale=1">...<title>....Register with us | Branded Surveys | Branded Surveys...</title>.......<meta property="og:image" content="https://d29q07j9kpjtt3.cloudfront.net/img/og-img.jpg" />..<meta property="og:image:type" content="image/png" />..<meta property="og:image:width" content="600" />..<meta property="og:image:height" content="312" />..<meta property="og:title" content="Companies want your feedback. Join Branded Surveys today."/> ..<meta property="og:description" content="Complete simple, fun surveys and earn points that can be converted into cash, Amazon gift cards, or Target gift cards. It's an easy way to make some extra spending money. Branded Surveys is BBB Accredited and pays thousands of people every week!"/>...<meta property="og:type" content="websi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 55 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2795
                                                                                                                                                                                    Entropy (8bit):7.896728659970588
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:m/6gQB5UYrtP8BYqGTrhzilsyF09slPvJUaex3GZ25xrarlQ/A/WEwj0TkiXhuvX:mSJUYrt8B1Qp6dPviae3GZ23ariZAIQg
                                                                                                                                                                                    MD5:11CCCFFDB3EA17BB5064B97E47BA481B
                                                                                                                                                                                    SHA1:9DEABAC7810DE944202559CB5F79B5DE630AA556
                                                                                                                                                                                    SHA-256:5BB1E1E0A4A3A5B2E2BF9D406F637B277F82CA07CB3155DC8C973B45A0B4B587
                                                                                                                                                                                    SHA-512:BC2FB8829D62989A62630899DEFE0784F44B117E9DF0B4DA6FD16D866BA01CE9A479034D9AEB1F0EAEFA6323D20058AAFE3FB55D4F410FEC88D0FDEBBC11D86F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...7...I............pHYs.................IDATh..ip[....Z.V[.c;...!..8...l@......4@.ZH.....@[.v.-.....,S..$a..k3e.dB..-.61.X.$^....,...$.'?.$CB._|...w.~..w.W:&...c.V.....Y@.`....6....x..+.^)W6.r.(...Y.l.~....N`..$z.%g...g...pa..E...m...<S%Y.....p7....2.......@3.-...*.LbKw.,Sb...xP......9..)&..^.2..x..%..JS..\...,N...\!.....FC....g.|....#......^Y.Z`+P...../..c........{:....%...D..=....z...X...tt..........p.$z..q.......|...Do......F!.....r........$....s'.....5.S".;..._%..;...?(D.I...l..9..Y..W!..$zo.g...n.,i..y\.....O...n.X"..GS.O...n..x\!z....J`.<."V6...fNg.i.(v..........'_....r[.<&.=.>......x.g...0/5......MY\VQ\.k....0...y.x+...._z.....;..Hu........I....r...r.II.nJ.w.{.N..\~!wmX...mW../.-.y...)./.s..%*.=;Hz.7%.r$.i-K..YH.X.x@c..(.=..k...I...a..[..../R...7jLW:...j.D.......xO.+......~.ji......q.yKT"....$z..>R...I_..V+......y..L+.....v8...B.#......wE...t.IN...*D....+..-._........../R./U.J.....84.t.....v..$e..X.`2.v.4T...+U
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (720)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):915
                                                                                                                                                                                    Entropy (8bit):5.275304068562074
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:XdiN3HS53YQGbMdXM3bI5qxiRbGbspGbCBLjgNGn:Xd0u1Gbc15tRbGbqGbvE
                                                                                                                                                                                    MD5:9EACE63C91AE3C69B79E2E8452BDB5D9
                                                                                                                                                                                    SHA1:E5CDD14A1170A3E68A67DA622B357126F564678A
                                                                                                                                                                                    SHA-256:ED918ABDAA662A8B49B9803E24B6D8B623222A497F9BD16308C5BBBD60554799
                                                                                                                                                                                    SHA-512:9B4FC96E18DA26019A71DFD84FC8476B27DD9E126660C34A6CE0B80BFC5BEA00ECA69B325FF5E9674E5FC0FD39EA33158833E61E2C0ADDB2C04E304D64686C54
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery.imgpreload.min.js
                                                                                                                                                                                    Preview:/**.* jquery.imgpreload 1.6.2 <https://github.com/farinspace/jquery.imgpreload>.* Copyright 2009-2014 Dimas Begunoff <http://farinspace.com>.* License MIT <http://opensource.org/licenses/MIT>.*/."undefined"!=typeof jQuery&&!function(a){"use strict";a.imgpreload=function(b,c){c=a.extend({},a.fn.imgpreload.defaults,c instanceof Function?{all:c}:c),"string"==typeof b&&(b=[b]);var d=[];a.each(b,function(e,f){var g=new Image,h=f,i=g;"string"!=typeof f&&(h=a(f).attr("src")||a(f).css("background-image").replace(/^url\((?:"|')?(.*)(?:'|")?\)$/gm,"$1"),i=f),a(g).bind("load error",function(e){d.push(i),a.data(i,"loaded","error"==e.type?!1:!0),c.each instanceof Function&&c.each.call(i,d.slice(0)),d.length>=b.length&&c.all instanceof Function&&c.all.call(d),a(this).unbind("load error")}),g.src=h})},a.fn.imgpreload=function(b){return a.imgpreload(this,b),this},a.fn.imgpreload.defaults={each:null,all:null}}(jQuery);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 225 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3183
                                                                                                                                                                                    Entropy (8bit):7.900625039487978
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4SO2GpJwbKGaU85xGzRw2tHN8ni6/7qPctMAOg:4SCsblaU8P72/Qi6/ea
                                                                                                                                                                                    MD5:8CCB83CA93083514A7227A5137C99B51
                                                                                                                                                                                    SHA1:FF5331DFB4390C2645DC59E05469F5A56E04E957
                                                                                                                                                                                    SHA-256:E5926DCC5CA2017A52422C999C262D31F29AE02184C4860A3BD3C644E13F6C3D
                                                                                                                                                                                    SHA-512:50D94A855C5D75BF6DFF69C038D985C5377143547B3953EB87DF130F1EC31BC0500EF29121DBAEEA94A727A0F83EE15B2BBA85B810E6866E9F2F831E945A20A4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/penny-hoarder-logo.png
                                                                                                                                                                                    Preview:.PNG........IHDR.............6$......pHYs................!IDATx..y.UU..?.....".b.((.....f*"$N.`!......=4@.Qs.W....Q..Z.`...b).....d.. ......g...=.".V..Zg.s...9.7......|..t.N...>...........~.|.....j(..H...e.6.{_1.H`..]..[eu5.................^.n./...![c...:...%..o...O.O...~;"A..sQ...............>.....?.;....I.|50-.-p.)...~..E...!....f..?s.m.\...,.....z_.E....C.a.0....Uf\.F`.. ....J.i.K@..:p?.X..Q..@.s......<.3_w`..Y.U...._..y@o`...}...o...vv..m.A..Mp..o.....q...... ...B..K.W9u}.g..q2.;d.t3u..v..c...|.....&8.0.Eg.V.....E.8.x.L.1.............]........0...fM..Sn.\..Tf.}..#f......b..1@..........y.p.......|3.D!.w&0.X..]].M....6.......r..#R^gBZ..&.....E...,..1H#..,.......\...hS...96..U.&l.L.....s..s..k7.,.6!..+.........\Lt..f@w..R...u.........f..r.....V..d.....F..|.=...`.........^;#m..{...B...>P..p.Y.`..#.........7G."..52.z"m...@=..Wo.'..W....3......L..Q$.\Jw.l...q<2.B..|....n....@<..7..p.o.T..<.F.....D..`.3.p`0...~N......Yfz.6..3.+.u0.Y$.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):19500
                                                                                                                                                                                    Entropy (8bit):5.498773117154881
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:vclH09vODrdbmuL4Uq9XrnUWGXKsYWo19+EXenkjuBXog/U716uSxuE4h9aeBGB8:UBqmDrlmuL4DrUWahYWIQEXenyu/U8uP
                                                                                                                                                                                    MD5:C95E13C6D4A9E7826F721ACD6CA6E8D6
                                                                                                                                                                                    SHA1:7A96E3AA1F2ABAD2E1AA605AA043D05535716537
                                                                                                                                                                                    SHA-256:36CD1F4E41872C8D5536DF9207FA9A7715E83C98AD5E2C8319C7BF3E89BC16D3
                                                                                                                                                                                    SHA-512:C3955F6BD35813A60CF05625E0FA383598C2CEA93AE0C15B03B743CDA612BF8AF3BDCD570D8E1A12281BBF506E251C8E6E12F9F37D824F7CC09CA2940B941693
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4cc0/sw.js?origin=https%3A%2F%2Fsurveys.gobranded.com
                                                                                                                                                                                    Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,x;a:{for(var ba=["CLOSURE_FLAGS"],A=n,B=0;B<ba.length;B++)if(A=A[ba[B]],A==null){x=null;break a}x=A}var ca=x&&x[610401301];r=ca!=null?ca:!1;var E;const da=n.navigator;E=da?da.userAgentData||null:null;function F(a){return r?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=n.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return r?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://alb.reddit.com/rp.gif?ts=1734376878124&id=t2_179sz7lv&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=fa25368b-65a3-44a8-81d5-0c6e6daf253e&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12220
                                                                                                                                                                                    Entropy (8bit):7.984131147153584
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVtzcrExwSeSZR4W870E8WqytwpvaJS:+tjRIm6SoITu3khUSyWW870EYyqpC3gf
                                                                                                                                                                                    MD5:1A001F3A066BFF47A766099B87253911
                                                                                                                                                                                    SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                                                                                                    SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                                                                                                    SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                    Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):901
                                                                                                                                                                                    Entropy (8bit):5.0859842146163805
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:GP8oySvybnFRzvEt1YvI0mliqxd00IobyFtxIAHC:GPeSvYF+t1YvI0mLxd008NIWC
                                                                                                                                                                                    MD5:72930238B56E8829C0926716CE63029B
                                                                                                                                                                                    SHA1:783467806F52C45054E75DFA19DA703A67152263
                                                                                                                                                                                    SHA-256:D6EE881799D552AFE63C4BE5AF519C8348E111C3246835679C6C79C9F292E68A
                                                                                                                                                                                    SHA-512:7BBB591AC4918092691C5E887D8BD86DF39797BD0DEA1BA5C407F936D6F567D96147A8C04E2E3AA9759D1CC8BDDD8854E85D6EA60EEC2232E3D2DFFDFE834ED1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/older-browser.css
                                                                                                                                                                                    Preview:html.ie, html.safari {..overflow:hidden;..height:100%;.}.html.ie, html.ie * { zoom:1; }..html.ie body, html.safari body { height:100%; }...browser-notice {..display:none !important;..position:fixed;..top:0;..right:0;..bottom:0;..left:0;..font-family:Arial, Helvetica, sans-serif;..text-align:center;..background-color:#f4f4f4;..padding:80px 0;..z-index:99999;.}.html.ie .browser-notice.browser-ie, html.safari .browser-notice.browser-safari { display:block !important; }...browser-notice .text {...width:80%;...background-color:#FFF;...padding:50px 20px;...margin:0 auto;...border:1px solid #e0e0e0;..}....browser-notice .text h1 {....font-family:'Arial Black', Gadget, sans-serif;....color:#c14433;....font-size:30px;....line-height:38px;....margin:0;...}....browser-notice .text p {....font-size:16px;....line-height:22px;....margin:20px 0 5px;...}....browser-notice .text span { font-weight:700; }.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 88 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1881
                                                                                                                                                                                    Entropy (8bit):7.836318871271777
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48://6e4/6x9OztV7zGWNfxAr1m8flubLb8/vbTqpNW:/Sezx9mV/RyxnubLbwb6NW
                                                                                                                                                                                    MD5:0979C2209B75E09E2A58F110D61D1B19
                                                                                                                                                                                    SHA1:361CA73E69C38C0817915F6E76BB5F218409680C
                                                                                                                                                                                    SHA-256:A78017051A37FA2154132096CF520151FA4954FAE3FA458B5CC23C7F4B269DFC
                                                                                                                                                                                    SHA-512:C938F7E3E16D7928EAF95E2B3CCB86BE021AC2E65F1F851E6CAE9D63EB6BD6A905F862D6F0B6BCDBBA9E929DC1B6BFDFB2EBC2BE0C090AD591C8BF5B0252A683
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...X..........YH.....pHYs.................IDATh...{..U....,..H.$.j.2...%s.3j....6..lJ..2..f...jC..I....mY.t...LL0#."M..\4.M]........y...1..wfg...s.......y...Q...f../..Y.s.U..~..........\.........K.._....~.0]....z.(..a......l...Cp...lO........<.....s.../.b...j...A\....3 ..V,..*..M.....o.].\B8%.....B..xRX."..ol+Q..X...l...~Ug.h|.Wf...#x..+....p..P...}..m.ib.{.~l...+....&..|.0c.....9..T.B|.....3</.Ds.YX...?.7...0.5....... ...k..3....T..I.k+8..*...s[..~<.s.ta.e....L8.Wf....B....x..8.8....R....RX',i-..".N.....@....w..ETD.t:f.z8s...%.y7.....8....c.1;p).r.^......l..X(.WJ[..e.....B(9.....O......<.$RB;.7.pq.......T.G....R[.P....%).SXo.SDp......'..c..,.u....]mS..{p.zD...._....kj.s.8.Z......8O.p[...m{J.&.<Qc.-..N.....s..o=N....=g4.........~~..;....N.7..........pt.....?.c.b.0.V.....}.W.. Lqv.m...|.....>.P....E...f....-+`q.9..U..Ex...n.v.(..;{.8Q...I.....4......5..F...k..".h....Zj..]....'v........D!9._o..yY./.B.'...Dt.p.S..<..:.`.......I..e.^
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (23700), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23700
                                                                                                                                                                                    Entropy (8bit):5.139506085911947
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:dVs4FCZ+70HBdHEtHdOPlt6rZn1jYFpsDigTMGa6QFjeWdmuxzfIwfWmuxzWjJlL:dSYCZI0HBdktHkPlUrZyFjRYIEkrICjL
                                                                                                                                                                                    MD5:EF5E7586975A0335479FA2D0E5DF800A
                                                                                                                                                                                    SHA1:9DFF3F44D16BDB1372EC36F7619AA8D686B8F551
                                                                                                                                                                                    SHA-256:EF131A6D48E603122920E8CD03BDB77DE5A7AD22B3289DA088B7D4F33D75B5A9
                                                                                                                                                                                    SHA-512:317778E363EBFE68EEDD7D41F8047AC96C277F1D82AABE8A31C54F9D43AC42D8F0DF312A5A3AF592584A06DC581222FB9AC076DDD1F8543589D3B969F341DEAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://c.evidon.com/sitenotice/1696/translations/en-63642.js
                                                                                                                                                                                    Preview:(function(){var a={};a[63642]={languageCode:"en-us",acceptButtonText:{id:1},bannerCCPAMessage:{id:2},bannerConsentMessage:{id:3},bannerMessage:{id:2},bannerTitle:{id:4},barrierAcceptButtonText:{id:5},barrierAccessMessage:{id:6},barrierCookieButtonText:{id:7},barrierCookieMessage:{id:8},barrierDeclineButtonText:{id:9},barrierFooter:{id:10},barrierMessage:{id:11},barrierTitle:{id:12},buttonText:{id:13},cancelButton:{id:14},cnilAcceptAllText:{id:15},cnilBannerText:{id:16},cnilBarrierText:{id:16},declineButtonText:{id:9},doNotSell:{id:17},gdprl2Access:{id:18},gdprl2Cancel:{id:14},gdprl2CheckEmail:{id:19},gdprl2Close:{id:20},gdprl2Comments:{id:21},gdprl2ConfirmErrorHeader:{id:22},gdprl2ConfirmErrorMessage:{id:23},gdprl2ConfirmHeader:{id:24},gdprl2Deletion:{id:25},gdprl2dsar3rdParties:{id:26},gdprl2dsarConsentDenial:{id:27},gdprl2dsarConsentRevoke:{id:28},gdprl2dsarDataAccess:{id:29},gdprl2dsarDataCorrection:{id:30},gdprl2dsarDataPortability:{id:31},gdprl2dsarDataPurpose:{id:32},gdprl2dsarDa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):228869
                                                                                                                                                                                    Entropy (8bit):5.546635795468304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:mhFitgcnsmIjE+D0jemYasxzuZ1IwPcRCrhl+Phka0Mf3/M9fmCVM1:UYnsmQEZ1HcRCrjFa0Mf3/M9O
                                                                                                                                                                                    MD5:1D986C025E64A522EF4977E4995EEA3E
                                                                                                                                                                                    SHA1:91E2CE9743F9D9C38759A8B278C907FF50398676
                                                                                                                                                                                    SHA-256:4ABC55DB9C360D1252E6AF6ACD8E6970052D5C8E04BB3E7428981AD01D23529F
                                                                                                                                                                                    SHA-512:BE53025EABC703169F72869EB8DAAE6ECC7616FD3BD64C8CB5BF6CFE85C422E62DD3189D5CAC23CE5616622F20C8A5AA6A015FAB6F49E547D0EAE5C40C2982CB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=UA-103579656-1
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnable
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8523), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8523
                                                                                                                                                                                    Entropy (8bit):5.218470538356555
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:/7OCtCmCr42qWxvAc5XkppHyBrFjLNv/PDxXkdqIVNhBV:/KCtCmCr42qWxvIW5PFcv
                                                                                                                                                                                    MD5:8C0FF6FDD7B63948BE3344154D36EDB9
                                                                                                                                                                                    SHA1:B88CC0BD643D83414DC6A476BB3DF4DEDA4F4D9C
                                                                                                                                                                                    SHA-256:98B422437B8BA205A91D0F6C2A112B1FF6E3515FE7198A6C195DB91BE5405694
                                                                                                                                                                                    SHA-512:11EDD1FF19554EC0E7E9F9C13FD9AAEE2F0FE2F24B3B79CDDCCE152D28D97DAE6A6116DEED3487BBC1586066B16F5E4D3F50A7C910DAEFBCFD28C4FD154A43CB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var c={};c["surveys.gobranded.com/|91527"]={id:91527,themeId:8698,consentDisplayType:1,division:"Survey Sampling International",includeSubdomains:0,dataRightsFormEmails:{},rightsLinks:{},dnsFormEmails:{1:"privacy_branded@dynata.com"},dnsLinks:{},privacyLinks:{},cookieLinks:{},pubvendorsLinks:{},countries:{1:{consentTemplate:1,dataRightsType:0,dnsRightsType:0,rightslinkId:0,dataRightsFormEmailId:0,dnslinkId:0,dnsFormEmailId:0,privacyLinkId:0,pubvendorsLinkId:0,vendor:1,vendorCategory:1,dnsLinkId:0,dnsEmailId:0,cookieLinkId:0,regulationRightsId:2,gpcEnabled:0},6:{consentTemplate:5,dataRightsType:1,dnsRightsType:0,rightslinkId:0,dataRightsFormEmailId:0,dnslinkId:0,dnsFormEmailId:0,privacyLinkId:0,pubvendorsLinkId:0,vendor:1,vendorCategory:1,dnsLinkId:0,dnsEmailId:0,cookieLinkId:0,regulationRightsId:2,gpcEnabled:0},9:{consentTemplate:5,dataRightsType:1,dnsRightsType:0,rightslinkId:0,dataRightsFormEmailId:0,dnslinkId:0,dnsFormEmailId:0,privacyLinkId:0,pubvendorsLinkId:0,vendor:1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (6681)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6864
                                                                                                                                                                                    Entropy (8bit):5.160861280930882
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:kRxuzw7yE7y5SrH3xpmOfVkN9M3bInQ/3stcY1jzn366MLKGUT7KVymcTC:Uck2E7ya3Dmr95Q8tn1YLjwC
                                                                                                                                                                                    MD5:CA13E0C8EEE04011DFA63C97CBAF90E3
                                                                                                                                                                                    SHA1:0FD0EAF4D0090FEBC9F1C04C223A1AA009B7F32D
                                                                                                                                                                                    SHA-256:261AAA72DF6476CA604B9142D56D5FFDC04E91D0E858C577796854D7872ACE86
                                                                                                                                                                                    SHA-512:065BBA296693A9EB2D50B9AD2544C1DA6C0315307F14346E4C7579D94BB9753155419F18594AB62EEC4DFDBACD123580AA51EBE74A006F1AF276CBB1A0AFE6A9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * parallax.js v1.5.0 (http://pixelcog.github.io/parallax.js/). * @copyright 2016 PixelCog, Inc.. * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE). */.!function(t,i,e,s){function o(i,e){var h=this;"object"==typeof e&&(delete e.refresh,delete e.render,t.extend(this,e)),this.$element=t(i),!this.imageSrc&&this.$element.is("img")&&(this.imageSrc=this.$element.attr("src"));var r=(this.position+"").toLowerCase().match(/\S+/g)||[];if(r.length<1&&r.push("center"),1==r.length&&r.push(r[0]),"top"!=r[0]&&"bottom"!=r[0]&&"left"!=r[1]&&"right"!=r[1]||(r=[r[1],r[0]]),this.positionX!==s&&(r[0]=this.positionX.toLowerCase()),this.positionY!==s&&(r[1]=this.positionY.toLowerCase()),h.positionX=r[0],h.positionY=r[1],"left"!=this.positionX&&"right"!=this.positionX&&(isNaN(parseInt(this.positionX))?this.positionX="center":this.positionX=parseInt(this.positionX)),"top"!=this.positionY&&"bottom"!=this.positionY&&(isNaN(parseInt(this.positionY))?this.positionY="center":this.posi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (705), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):705
                                                                                                                                                                                    Entropy (8bit):5.0411577981578395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:mLxbu2Mz/5s/m3glIvNYgY+mRaq/M5hDu5vsikDpXSBzw/Wn7/4ovWqC5aGz:Sy/z/K/K+IvNS+Maq/xN0Xw8/u0MFC5l
                                                                                                                                                                                    MD5:E70C1AAA6DF9CC26E9B23824D7CBE993
                                                                                                                                                                                    SHA1:7D3B8F0FDE30A88E534A22D7839357CF16D27E32
                                                                                                                                                                                    SHA-256:BDB45214F548D4DA3EC07C07D9F6F92F2FBFF7D1CCEFEE55631D31729CF02A30
                                                                                                                                                                                    SHA-512:65483F3B6CA0B68B9F57096209D077E6AD8E71CDB5421CCF545A4ABF4BA0EBC1FB6EAC2CCEC2D4C53C9FAE16101B65A48A16D59B82A00C00AA4B9FCCE00A75DF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/detroitchicago/vista.js?gcb=195-14&cb=296945a885
                                                                                                                                                                                    Preview:try { __ez.extra=new __ez.Pixel("/detroitchicago/xtra.gif"),__ez.extra.setPixelBuilder((function(e){if(__ez.dot.isDefined(e)){if(e.hasOwnProperty("divId")){var i=__ez.dot.getEzimFromElementId(e.divId);null!==i&&(e.group_id=i.full_id)}return e.pageview_id=__ez.dot.getPageviewId(),e.domain_id=__ez.dot.getDID(),e}})),__ez.extra.setFireConfig({postPixels:!0}),void 0!==window.ez_extra_cmd&&window.ez_extra_cmd.forEach((function(e){"function"==typeof e&&e()}));} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/vista.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):118076
                                                                                                                                                                                    Entropy (8bit):5.086585455190607
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:4CZ6RzRmiCdmzmauCdGpmvwU6pmxCUmzm8anuuumVCZ6RzRmXE0bfF9p/qGeQzR5:ltcbglWMaZOt
                                                                                                                                                                                    MD5:F082059BB046380F773E93637CB12A51
                                                                                                                                                                                    SHA1:A991BB9E34A6ED408D3544764CCD210EB442CD96
                                                                                                                                                                                    SHA-256:2F69B924A6D072A55708A321B1DB7D640AE58C516325532A18775102159B3B63
                                                                                                                                                                                    SHA-512:53D0EA10FC9636C22F679BF8D6A584D61B17AF6F439B3BC9F40FC7531E3F232BA5F8B94112FB36D1DC9FA91B0F6B0C1492254543F8AA3485CC0E46C32C9F6736
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://c.evidon.com/sitenotice/1696/snthemes.js
                                                                                                                                                                                    Preview:(function(){var a={};a[1693]={link:{linkIcon:"https://c.evidon.com/pub/icong1.png",linkStyle:"cursor:pointer;text-decoration:none;font-size:10pt;color:#000000;",mobileLinkIcon:"https://c.evidon.com/pub/icong1.png",mobileLinkStyle:"cursor:pointer;text-decoration:none;font-size:10pt;color:#000000;",mobileShowIcon:false,showIcon:false},button:{buttonIcon:"https://c.evidon.com/pub/icong2.png",buttonStyle:"position:fixed;padding:0 10px;border:1px solid #d7d7d7;cursor:pointer;line-height:36px;text-decoration:none;background:#d7d7d7;font-size:12pt;color:#000000;border-radius:0px 15px 15px 0px;font-family:;bottom:0;left:0;z-index:9999999;",mobileButtonIcon:"https://c.evidon.com/pub/icong2.png",mobileButtonStyle:"position:fixed;padding:0 10px;border:1px solid #d7d7d7;cursor:pointer;line-height:36px;text-decoration:none;background:#d7d7d7;font-size:12pt;color:#000000;border-radius:0px 15px 15px 0px;font-family:;bottom:0;left:0;z-index:9999999;",mobileShowIcon:false,mobileShowText:true,showIcon:f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65298)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):67742
                                                                                                                                                                                    Entropy (8bit):5.275384278162717
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:9O3nGV4iNFWlf08zHh1IpLcajy56B5bC7t+NyNJ:IUgrB1iB5b2
                                                                                                                                                                                    MD5:98D2C1DA1C0A495F8FC8AD144EA1D3D2
                                                                                                                                                                                    SHA1:A0F7A287003F6D0C8A2543E6183FDC14417B6793
                                                                                                                                                                                    SHA-256:BB3D017273ED487674D9766D8401CF458228596ADCC0C3A6024F44AE715090DB
                                                                                                                                                                                    SHA-512:C4121DADFBEF4B8692D98FA8336958B9A24247AD5D4E649E98694617B4394F20EEFDB55CFAC4531245E6D6C03369DC79C1AD78E1000890B04B396BFFD86AEF3F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/bootstrap.bundle.min.js
                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e(t.bootstrap={},t.jQuery)}(this,function(t,e){"use strict";function n(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function i(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}for(var o,s,a,l,c,h,f,u,d,p,g,m,_,v,E,y,b,T,C,w,I,A,D,S,O,N,k=function(t){var e=!1;function n(e){var n=thi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1021), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1021
                                                                                                                                                                                    Entropy (8bit):5.160326095639132
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:z2Wy/b4ZH82mqWUoURuvZqIv41kCRxsXP/u0MFC5Nz:wD6TowuvUqCRxsXnu05H
                                                                                                                                                                                    MD5:F9E3BF1B651B20295D1C8341A88945AF
                                                                                                                                                                                    SHA1:6CFA156A63E43DB35391C3EF6618379BF10582AF
                                                                                                                                                                                    SHA-256:14D43B59DD15C6E81B6F4C787F68D98D81A7BF0FBB7FBC4F6C1989E6D29A222E
                                                                                                                                                                                    SHA-512:CFEC32D31CAF5D9221541F208CF14443F84EBBFD016805C01A596973240211FC9F501B8A1DAB1D40F41EE2DBBE888DCDE0FC05E18B50D8C14A21FC6ED142CC8C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/parsonsmaize/mulvane.js?gcb=195-14&cb=c630b8b861
                                                                                                                                                                                    Preview:try { __ez.bit=new __ez.Pixel("/detroitchicago/greenoaks.gif"),__ez.bit.setPixelBuilder((function(i,e){if(__ez.dot.isDefined(i)&&__ez.dot.isValid(e)){var t="";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(t=_ezaq.visit_uuid),{type:"pageview",visit_uuid:t,pageview_id:i,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(e)}}})),__ez.bit.setFireConfig({urlParam:"ds",fireInterval:15e3,includeVisitParamFn:function(){return void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")}}),__ez.bit.AddAndFire=function(){this.Add.apply(this,arguments),this.Fire()},void 0!==window.ez_bit_cmd&&Array.isArray(window.ez_bit_cmd)&&window.ez_bit_cmd.forEach((function(i){"function"==typeof i&&i()}));} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/parsonsmaize/mulvane.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true});
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1385), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1385
                                                                                                                                                                                    Entropy (8bit):5.082486539894539
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:iJy/n86Av5YzdlrbYTLRzcfTxSz4zThr1/1T+hc/k4Ta8hc/CT/Dhc/wey4R54TD:JWWdlrEp4TFH+hQa8hX/DhVP4j4NpNwi
                                                                                                                                                                                    MD5:0A5B754034448AA7708A43320157DD77
                                                                                                                                                                                    SHA1:8C1FD74351176B9C92894AC8CC904AFCB74F477B
                                                                                                                                                                                    SHA-256:A285BC82F73DBD55244657449B4D9B2ECAE8B2EA622D5558432BC818BB847DF2
                                                                                                                                                                                    SHA-512:FA04D849E7856660E42CB453DF4B1FA52D3EA127ECAA596E84659517914A11AAE5FA4C217726EB2826439A1D0C6AA82BBFD81568063C4C4B20DED27968B585D8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/detroitchicago/reno.js?gcb=195-14&cb=3
                                                                                                                                                                                    Preview:try { __ez.ce=new __ez.Pixel("/detroitchicago/ce.gif"),__ez.ce.TypePageview=1,__ez.ce.TypeVideo=2,__ez.ce.TypeVideoAd=3,__ez.ce.TypeVideoAdOutstream=4,__ez.ce.setPixelBuilder((function(e){return{t:e.type,id:e.keyId+"",n:e.name+"",v:e.val+"",iv:!!e.visible}})),__ez.ce.setFireConfig({urlParam:"e",withAutomaticFire:!0}),__ez.ce.AddEvent=function(e,d,i,_){var t={type:e,keyId:d,name:i,val:_,visible:!1};__ez.ce.Add(t)},__ez.ce.AddPageviewEvent=function(e,d){__ez.ce.AddEvent(__ez.ce.TypePageview,__ez.dot.getPageviewId(),e,d)},__ez.ce.AddVideoEvent=function(e,d,i){__ez.ce.AddEvent(__ez.ce.TypeVideo,e,d,i)},__ez.ce.AddVideoAdEvent=function(e,d,i){__ez.ce.AddEvent(__ez.ce.TypeVideoAd,e,d,i)},__ez.ce.AddVideoAdOutstreamEvent=function(e,d,i){__ez.ce.AddEvent(__ez.ce.TypeVideoAdOutstream,e,d,i)},function(){var e=[];window.ezoicEvent&&Array.isArray(window.ezoicEvent.queue)&&(e=window.ezoicEvent.queue),window.ezoicEvent={queue:{push:function(e){e()}},add:function(e,d){var i={type:__ez.ce.TypePageview
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12220
                                                                                                                                                                                    Entropy (8bit):7.984131147153584
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVtzcrExwSeSZR4W870E8WqytwpvaJS:+tjRIm6SoITu3khUSyWW870EYyqpC3gf
                                                                                                                                                                                    MD5:1A001F3A066BFF47A766099B87253911
                                                                                                                                                                                    SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                                                                                                    SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                                                                                                    SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 225 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3183
                                                                                                                                                                                    Entropy (8bit):7.900625039487978
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:4SO2GpJwbKGaU85xGzRw2tHN8ni6/7qPctMAOg:4SCsblaU8P72/Qi6/ea
                                                                                                                                                                                    MD5:8CCB83CA93083514A7227A5137C99B51
                                                                                                                                                                                    SHA1:FF5331DFB4390C2645DC59E05469F5A56E04E957
                                                                                                                                                                                    SHA-256:E5926DCC5CA2017A52422C999C262D31F29AE02184C4860A3BD3C644E13F6C3D
                                                                                                                                                                                    SHA-512:50D94A855C5D75BF6DFF69C038D985C5377143547B3953EB87DF130F1EC31BC0500EF29121DBAEEA94A727A0F83EE15B2BBA85B810E6866E9F2F831E945A20A4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.............6$......pHYs................!IDATx..y.UU..?.....".b.((.....f*"$N.`!......=4@.Qs.W....Q..Z.`...b).....d.. ......g...=.".V..Zg.s...9.7......|..t.N...>...........~.|.....j(..H...e.6.{_1.H`..]..[eu5.................^.n./...![c...:...%..o...O.O...~;"A..sQ...............>.....?.;....I.|50-.-p.)...~..E...!....f..?s.m.\...,.....z_.E....C.a.0....Uf\.F`.. ....J.i.K@..:p?.X..Q..@.s......<.3_w`..Y.U...._..y@o`...}...o...vv..m.A..Mp..o.....q...... ...B..K.W9u}.g..q2.;d.t3u..v..c...|.....&8.0.Eg.V.....E.8.x.L.1.............]........0...fM..Sn.\..Tf.}..#f......b..1@..........y.p.......|3.D!.w&0.X..]].M....6.......r..#R^gBZ..&.....E...,..1H#..,.......\...hS...96..U.&l.L.....s..s..k7.,.6!..+.........\Lt..f@w..R...u.........f..r.....V..d.....F..|.=...`.........^;#m..{...B...>P..p.Y.`..#.........7G."..52.z"m...@=..Wo.'..W....3......L..Q$.\Jw.l...q<2.B..|....n....@<..7..p.o.T..<.F.....D..`.3.p`0...~N......Yfz.6..3.+.u0.Y$.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (557)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4289
                                                                                                                                                                                    Entropy (8bit):5.191864201223459
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:XvQQUyQfZSHfwn1ETOIKKpPofYxlAMZxDktKl8UyX4usH:/dUyQfYHfWEHnTvn8RXIH
                                                                                                                                                                                    MD5:F944F87290965FBA02CA866F2CFBD133
                                                                                                                                                                                    SHA1:C14D4044397B26EF5F4B49F0662C360B126A7840
                                                                                                                                                                                    SHA-256:9DB751D9654898D5745902D65F9CBFDEE0B19C2ADEBFBAA210BF772B35F659A8
                                                                                                                                                                                    SHA-512:04C64B3AF161F76A132DE6DF9C82A3A5DCF5A5A28CC6FFA6913FC80EE5E7B4B46F25086119CA946A590427AE0001B56C800C431BCA53C7567B248DB2603D8997
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { if(typeof __ez!="undefined"){__ez.vf=__ez.vf||{};__ez.vf.storeURL="/detroitchicago/vpp.gif";__ez.vf.determineVideoPlayer=function(vid){if(vid instanceof HTMLVideoElement==false){return '';}.for(var i=0;i<__ez.vf.videoPlayers.length;i++){if(__ez.vf.videoPlayers[i].isOfType(vid)){return __ez.vf.videoPlayers[i].name;}}.return 'unknown';};__ez.vf.getBaseURL=function(){if((window.hasOwnProperty("ezIntType")&&window.ezIntType==="wp")||window._ez_send_requests_through_ezoic){return "https://g.ezoic.net";}else{return window.location.protocol+"//"+document.location.hostname;}};__ez.vf.sendVideoPlayerPixel=function(player,vid_src){if(typeof _ezaq==='undefined'){return;}.let data={};data.url=_ezaq["url"];data.pageview_id=_ezaq["page_view_id"];data.template_id=_ezaq["template_id"];data.player_name=player;data.domain_id=_ezaq["domain_id"];data.media_src=vid_src;var img=new Image();img.src=__ez.vf.getBaseURL()+__ez.vf.storeURL+"?e="+encodeURIComponent(JSON.stringify([data]));};class EzVideoPla
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 109 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1906
                                                                                                                                                                                    Entropy (8bit):7.873739392434996
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:R8JP+Ao/ylc7LvHnpayan/Hr+IjgAKYWpbK3Vr:iRFSACLvHnp7iHrnjxOpbUr
                                                                                                                                                                                    MD5:EC73B4E1DF16C5FBC29BF53AF0E7C283
                                                                                                                                                                                    SHA1:77E25FFD533F16B59CFB5F06B809720BA587CBAD
                                                                                                                                                                                    SHA-256:CE6676FB16F95C1527F7BB210B082175069A141C41D7530550D5FF33BA0400C6
                                                                                                                                                                                    SHA-512:D6178D81BDE38873CC99520B33B343FFFD618CE4016D8C56E660B7EB678212948870D18C0C727CA11522A33A959AEAD4D1F43A668C7B5C56FCA56DFBFB4D47B8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/paypal.png
                                                                                                                                                                                    Preview:.PNG........IHDR...m.........k.12....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..ZklTU.>]...hy...V.....$.UTT.(.M.....V..H..........Pm.11.............Y.RV0.y.".v.........{.K.f'...9....Yr.J..Kx.,....A.<...'.t....ub.|p.x.@.Ui.vU.....6d....d`..j.*..B<s2.f...Um.X..\wlV...r....#.C.4..".Ib[.8......:...m.vD.E..&....Q..}w.E.....#i.....,z.......E.[.V.....ML ..|.....:h..~..4...6X.Z........$...~.x..}l......l7..4x..q.....nw..=....9....ZN.!h.....C.x..++...EW...m...a.O...4.L...)-u*h=....fL.]..ns0U..o..............0x...fl.xb.{.8.\t.o...q..KJ[DiI..R......o.x4%._..^...p...x..p.^. ./.......w.yRg..&...[:..0fM....4No..-.o....oS...{...f...c'?.?..<.XR...M.i...m...;W.(Jw(....:.|o.........r..z.....F.....2A...k,..5..n.nwO...h7..;..%..7.XK..Eb....*R.dvw.J.....X.....u/.Kf.X..m.._..)..t.T.w.....*..*....Q.).(.k...c...(..5...Y.j.e.h.WY..]^....uS....IK..I.....I.......`..)QQ.P<_c...k.8&3.,N..0..#U3R.c_}...g3.Y..E....1p..1./.....+.0o{....._.ZW..u...".]G..E...E.@%..K..3..+a.@
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):97565
                                                                                                                                                                                    Entropy (8bit):5.280743848670273
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:J44kjI+7J790l8RSRcA4kd9MBT0nnBwzaB4U7JZJL:Q9790lYSRcMLGzaBPJZt
                                                                                                                                                                                    MD5:FFCC764F92D6902DAD82355D06D21D26
                                                                                                                                                                                    SHA1:CE644C8CBDFF2D9388FF1FCCF285F5CA73CECF88
                                                                                                                                                                                    SHA-256:3B49FC34261A741988BF8215BEFBEA4894E26B2EFE984390CCB418D7395B34A1
                                                                                                                                                                                    SHA-512:774728FD21443D3CB4041DE9553072A6093FA66B7C93B97B08E81E52E29B4A62C1A92FAB63D703438F3D582E19D1F3D2A7C51605FCF63535209D01C6460A2952
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                                                                                    Preview:/**. * @id5io/id5-api.js. * @version v1.0.76. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function h(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){d(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 190 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):9917
                                                                                                                                                                                    Entropy (8bit):7.971003037403343
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:tBS1xSCvSWoD2OIdsa6kGKrXM4hqSeVNMREBRG3yU4L799kI8bawXGLdDcs:u1PHZGUXM4hq1MB3yxV9vyawWLp
                                                                                                                                                                                    MD5:D7C0E5BC77166A1470F54F3D092DEA82
                                                                                                                                                                                    SHA1:2A04D1F269D972FF72D49B0847A20A075E2120F4
                                                                                                                                                                                    SHA-256:CE3554547473E03E874133003CBC84D1F6E96BD410F31B7B38F87343F7C5DFD7
                                                                                                                                                                                    SHA-512:2D138E917D186C782AB1EF4917763D53FD9ECEF532AF8C7B66692AD956305D386BEB98B6E3D9D122F65A108F40977A1E6D16204F0730D2F442F43B5A7311EFBB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs...............&oIDATx..w.eU....o..]..9G.....T@.0o.....q.8.....>. ~.....q.......D..i.s.U...{.?..A..73.>.S..{..g..{.~k...xd..d.........$.H.|.........g..n....g.B...b..Q>x....._..W....F~j....g...o....n..c....qR..."....01>.._~..p.[(..D2".h.2c..N.Z...O.\.-.\/d.N.,..u}. `.5tww.J.x.....d:.....1>.......}..._..Ml..$]]]...S(T.,...ku:.Z..QJ....q..~.'.$b.....7...;......o....V,.....,\....Bj.)..g..,....._<Akk.o.w%%........x.c.".....x.#...l..t.@!.w....WB..y.."...'......M..(.^.~...)Kt....@........[..`"./.D.~...d....0.....=.\.z*..F..W......w.?.x...........".L.I...Q!.....y.~...4..[......dY..a.!......t..BJ.R/.L).f..M.N.....R.....X.w.Pgp&.R.!p....B`.6.qf......n..]...n.G..<...P'.4......U........)."u..)...S.G..^.i..Sk..../f..9N...B^...f...&Y....4..C.-l..0.4..{!.....q,.]`..E....+E..*.t+..c..H.t].H$.....0 .=..cY.a.f.[].h.........0.d2..8.]..6....b..m!eCW.2.m..2.m...W...L..DQ...K.....4..h......tM..FJ.a.d.)..8.W...R.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (23700), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):23700
                                                                                                                                                                                    Entropy (8bit):5.139506085911947
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:dVs4FCZ+70HBdHEtHdOPlt6rZn1jYFpsDigTMGa6QFjeWdmuxzfIwfWmuxzWjJlL:dSYCZI0HBdktHkPlUrZyFjRYIEkrICjL
                                                                                                                                                                                    MD5:EF5E7586975A0335479FA2D0E5DF800A
                                                                                                                                                                                    SHA1:9DFF3F44D16BDB1372EC36F7619AA8D686B8F551
                                                                                                                                                                                    SHA-256:EF131A6D48E603122920E8CD03BDB77DE5A7AD22B3289DA088B7D4F33D75B5A9
                                                                                                                                                                                    SHA-512:317778E363EBFE68EEDD7D41F8047AC96C277F1D82AABE8A31C54F9D43AC42D8F0DF312A5A3AF592584A06DC581222FB9AC076DDD1F8543589D3B969F341DEAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var a={};a[63642]={languageCode:"en-us",acceptButtonText:{id:1},bannerCCPAMessage:{id:2},bannerConsentMessage:{id:3},bannerMessage:{id:2},bannerTitle:{id:4},barrierAcceptButtonText:{id:5},barrierAccessMessage:{id:6},barrierCookieButtonText:{id:7},barrierCookieMessage:{id:8},barrierDeclineButtonText:{id:9},barrierFooter:{id:10},barrierMessage:{id:11},barrierTitle:{id:12},buttonText:{id:13},cancelButton:{id:14},cnilAcceptAllText:{id:15},cnilBannerText:{id:16},cnilBarrierText:{id:16},declineButtonText:{id:9},doNotSell:{id:17},gdprl2Access:{id:18},gdprl2Cancel:{id:14},gdprl2CheckEmail:{id:19},gdprl2Close:{id:20},gdprl2Comments:{id:21},gdprl2ConfirmErrorHeader:{id:22},gdprl2ConfirmErrorMessage:{id:23},gdprl2ConfirmHeader:{id:24},gdprl2Deletion:{id:25},gdprl2dsar3rdParties:{id:26},gdprl2dsarConsentDenial:{id:27},gdprl2dsarConsentRevoke:{id:28},gdprl2dsarDataAccess:{id:29},gdprl2dsarDataCorrection:{id:30},gdprl2dsarDataPortability:{id:31},gdprl2dsarDataPurpose:{id:32},gdprl2dsarDa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (18448)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):455621
                                                                                                                                                                                    Entropy (8bit):5.627289914233512
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:X14AAicYnsmQ83PZ1HcRCrZHe5NAoEZMf3/SyfsRuT+bomt:+AJUm93P7Hc81e5a77vt
                                                                                                                                                                                    MD5:786F4003959AAC118C5571597BE00804
                                                                                                                                                                                    SHA1:815DDD36844B66AEAB5941BDAB4F21EB47F464F9
                                                                                                                                                                                    SHA-256:F952B9BB2DD230A85CD261337B1CE79EB85C068A0BA4F9818C9CE085459976B0
                                                                                                                                                                                    SHA-512:A9C1A60A424E8CA1C4F25A821401C9F30611C182945BF5853CF27B37491F44B6B2F08C8104AC8FB19182A748A555707388B4AEE9EDEBB1E899223348A46EB201
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":30,"vtp_value":true,"tag_id":12},{"function":"__ogt_ip_mark","priority":30,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":14},{"function":"__ogt_referral_exclusion","priority":30,"vtp_includeConditions":["list","mintvine\\.com","accelerantresearch\\.com","acemetrix\\.com","admemes\\.com","affinnova\\.com","allegra\\-insight\\.co\\.uk","amcsurveys\\.com","ask\\.i24\\.cc","askia\\.com","aytm\\.com","bizpinion\\.com","bmrsurveys\\.com","brainjuicer\\.com","brakethroughresearch\\.com","bskyb\\.com","calch\\.gdn","carbonview\\.com","cint\\.com","cloudsponge\\.com","confirmit\\.com","decipherinc\\.com","dectech\\-research\\.com","dnsrsearch\\.com","dubinte
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1500
                                                                                                                                                                                    Entropy (8bit):5.230442523060936
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:2QD5hJQ04lU7HNH0L4ItJC9thydgtvlXyVcgk2KRNI4kpEpiHhmVEDinWkpEpiHG:9hJQJU7dy4889thMgtv9R2KUqpiBmVET
                                                                                                                                                                                    MD5:E3D4EE100149C09E5FD34B2290F9DD97
                                                                                                                                                                                    SHA1:3766B1D72922BCC2561B5F7DB751A69B672237AA
                                                                                                                                                                                    SHA-256:0F67393986C012DBF48AA3149E2874BD84ED5F466362AD1AC31305F697F1DA7B
                                                                                                                                                                                    SHA-512:B2B16DA582591E1E7C9D82FA2BF286E681618803CD54C93E56247BE4EA4A45C77389A72C9C475E4EE8810CDCF3AA135AE6A0C00BEDB436D2D2EEE7DF2713645A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/porpoiseant/et.js?gcb=195-14&cb=3
                                                                                                                                                                                    Preview:(function(){function getEzErrorURL(){var defaultDomain='//g.ezoic.net';var path='/detroitchicago/erjs';if(typeof __ez.dot!=='undefined'&&__ez.dot.hasOwnProperty('getURL')){return __ez.dot.getURL(path);}.return defaultDomain+path;}.function sendErrorMessage(errorMessage){var dataTxt=JSON.stringify(errorMessage);if(dataTxt.length>0){var url=getEzErrorURL();var logXHR=new XMLHttpRequest();logXHR.open('POST',url,true);logXHR.setRequestHeader('Content-Type','application/json');logXHR.send(dataTxt);}}.window.reportEzError=function(err,sn){if(typeof _ezaq==='undefined'){return;}.var re=/\(?([^\s)]+):(\d+):(\d+)\)?/;var scriptUrl,line,column;var stack=err.stack.split('\n');if(stack.length>1){var source=stack[1];var groups=re.exec(source);if(groups!==null&&groups.length>=4){scriptUrl=groups[1];line=groups[2];column=groups[3];}}.var errorMessage={message:err.message,line:parseInt(line),column:parseInt(column),error_type:err.name,script_url:scriptUrl,url:_ezaq.url,domain_id:_ezaq.domain_id,pagevi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 270 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2909
                                                                                                                                                                                    Entropy (8bit):7.911822412381642
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:K27lSOzdz0tptqhMbpUPtpGnP7d5fuY/SDOrSUbXxgmXizSChn1dpvpGo:yUetptqhwE/QqIVSWSWizSCN1wo
                                                                                                                                                                                    MD5:AF6BD136204C451C8ADBA5834A2590FC
                                                                                                                                                                                    SHA1:C9BFF2F78FC148C00BE0DC842D507F8F7C725F57
                                                                                                                                                                                    SHA-256:BAF79F063CCE92BECC0AF4DF3743A0212E326B8D9C7433081F4D206C6381264C
                                                                                                                                                                                    SHA-512:2CCEAB919316414B7422A7E25D7DDFC8ACF539D7891F1FA43729E3615059AE6D37EEBC8B3FC0D955827731F6CE4332A30DC152E03CEC096309F0D6B1F9844A11
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/images/logo-dark.png
                                                                                                                                                                                    Preview:.PNG........IHDR.......(......3.:...$IDATx..].Q#;..~u.._....#.$0f#.<.....#...3...N.o...\o.......n.4c...:US..h..9jI=.$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..|......^...S.....A..@..b6^.Zz..l9..e1...........<.b..#.......A.8....]c.gq..1fb...]%!h...[.wYv1._97...fJ.XR.|...A..s.\p.X...P..v.*..[......{..sa..uq.=.6...1}q.:.....G.].2.5.....Ri.e..d......sq}.....c.<T..l...O.!.)`...[......%....x...s.+.....SH......+..b..+Y(..q.'.'....oh+.i...0..{.Y>.:.z3..v.....w..<.&.gf.............#oA.s.l....z.b.+.h...}..}....f.y...B6bu..:k.N..W.M,...be...RQ.8Zh.P..o0...qt..w^.....m8a]\.(f.......I>S.+.c.....Io_...^...{.q.O0T.T..ll.z...,p.G.;.:...D.W9....)fc+.K../.....o6.B..".mJ7.....q..h.r....9a<BH*9<O.s.....yz.....7.r.X2v.j...w.#AF.<&%F.s.U.iC.,..Y...F.Q.P...Ca...-..f=.1o#~?C.N.=v...C.N...F.;p........K.~...k..3.=../f.,..2{....K..$... ...>.{..&2|myA}..~C...8.H....... ....vz..yp./....@%..!`N........`$...p.@^<...Q........u.<.nX.4.uQ.3~...y,}.....IO...Q..Sh.u...."...d".q.D.#.w..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 101 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2555
                                                                                                                                                                                    Entropy (8bit):7.888425251911969
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:F8ijDOnulyYwSlV3XuxV3OYoyDQo803osyCQU8iVMi7rIj/:Tinub3XQnx8ob4siiyiPIj/
                                                                                                                                                                                    MD5:135C31E370D9BC277019D8908E3C630F
                                                                                                                                                                                    SHA1:4207477955E11F477994D0656258675EDA576573
                                                                                                                                                                                    SHA-256:574F4F9689DCD2C0F51A3DFEDCD4B62D0933E1312790D608EAFDFCD3E4F8DC3A
                                                                                                                                                                                    SHA-512:41E077AA2C68D07E7321475BAC071EA6E6DA416E5A04415E75CEDABFBA959FC2D5FD696D6573D10AFFD89020BFFE03FC91A9285857A64BA29BE211EBA77EDC3C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...e...".....F!......IDATh.....U...\.,..0.......4..g4...h..cV..V+K...%..5.F1.`.._.y...*....4Q...D!.*.1].n......{..}.W............9.9..............I....D..jo.X..........g.... .Jy.R..mF..6/....vC....O.........7....Y.?..&u".......}...`.....0................P^2A...O..fi.......xW.>.4^..9..G.L...........>F....}...`<...ync.4..w.|................@g...t\....9...26.....Ml_...........:..,...........0..m..+.....<l.V.Y.......$o........z.%K.......C.../r...z_.........&w.8?K......D>.....W...7...@!.X.W...d..QS....ZC..+..T !.^T...B..G...D!.(......H.T..j.....Q.8....)%....9FI.....l..k....6.X.U..hQ{A.b..[...:.q}y.3.Z...f......hj.q............%.$....".<.CKDl.\n.2+o...q\. .U.Y..hk.M..,..`H.....K..g...F.....m........A=.K..Q.<V.j...ei.........e.M6Z.....e.(TJ...V6......5ZU.....4.z4...0..|...W....4....q.'.R....XQUH..m.Y.....p.i.U..K..."....q...[,.6.........r.yF.=.PK.[..b....3J.y.`lw..F...q.Q.z...}..".=.....!{.%....}...n..-FI9....q.......}.K.~..6..[.D7.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):608
                                                                                                                                                                                    Entropy (8bit):7.564211319970158
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:6v/7l9lARE0ir8362TOT1pebU826DObSgo8E6sEWSuvo8rdeOcWJec:I9lKE0p6ou3ebUp6DsSSE6sxrvoKenc
                                                                                                                                                                                    MD5:4F0C01F980B6F6C3BF43C88BCBAF7E07
                                                                                                                                                                                    SHA1:A1B8D4FBCA45CF58739DBA2CFBF72853A12ED7C0
                                                                                                                                                                                    SHA-256:921C46D728557B7778C1059EF03DAA392DE485B7DF8CD22BCC4EBE232C259756
                                                                                                                                                                                    SHA-512:96A25704F4E440D39A6064D0286F6399F995F534CB27C65E895C66A6A1E7D40310BD1BB2ADA24F1C88B9C1D94ACC71687732E3AD7788688AE73CC3085BDFDE9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/banner-bonus@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............w=....'IDATH....k.Q..?.Mj..Vl.T.A......EA.E.KlZ..[......z.?P.."x.G...b.........mL.M.)1..&;.-/...m..<f..~gwvg.... .....@'..d.y`...~Z)......)......D~YD......l&pCW...D.M._.l....y.MV......&P.z.t...+..,...L...^.rvA.~.........WZ5..T..p.H.[...._..'......%?~...t?.Dyq.R.)...v5.k.h?v...4.w...7..L.Jn..+..>.+..~...s......=.rf.....M#^..q.mc..._'.u..T...E,$N..Cw.s..X...*eL....U_.gG...N...(.\...U...E[.zz&`..;...?K..8v..T=.XO ;.......3?q/.4y.....l..sR....[ .8.B..\2.;7Z.....D.qp..D^..q...q.h....9..N..}5......b.K....5...?.7..~[f.....J..B.......IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 190 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9917
                                                                                                                                                                                    Entropy (8bit):7.971003037403343
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:tBS1xSCvSWoD2OIdsa6kGKrXM4hqSeVNMREBRG3yU4L799kI8bawXGLdDcs:u1PHZGUXM4hq1MB3yxV9vyawWLp
                                                                                                                                                                                    MD5:D7C0E5BC77166A1470F54F3D092DEA82
                                                                                                                                                                                    SHA1:2A04D1F269D972FF72D49B0847A20A075E2120F4
                                                                                                                                                                                    SHA-256:CE3554547473E03E874133003CBC84D1F6E96BD410F31B7B38F87343F7C5DFD7
                                                                                                                                                                                    SHA-512:2D138E917D186C782AB1EF4917763D53FD9ECEF532AF8C7B66692AD956305D386BEB98B6E3D9D122F65A108F40977A1E6D16204F0730D2F442F43B5A7311EFBB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/finance-buzz-logo.png
                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs...............&oIDATx..w.eU....o..]..9G.....T@.0o.....q.8.....>. ~.....q.......D..i.s.U...{.?..A..73.>.S..{..g..{.~k...xd..d.........$.H.|.........g..n....g.B...b..Q>x....._..W....F~j....g...o....n..c....qR..."....01>.._~..p.[(..D2".h.2c..N.Z...O.\.-.\/d.N.,..u}. `.5tww.J.x.....d:.....1>.......}..._..Ml..$]]]...S(T.,...ku:.Z..QJ....q..~.'.$b.....7...;......o....V,.....,\....Bj.)..g..,....._<Akk.o.w%%........x.c.".....x.#...l..t.@!.w....WB..y.."...'......M..(.^.~...)Kt....@........[..`"./.D.~...d....0.....=.\.z*..F..W......w.?.x...........".L.I...Q!.....y.~...4..[......dY..a.!......t..BJ.R/.L).f..M.N.....R.....X.w.Pgp&.R.!p....B`.6.qf......n..]...n.G..<...P'.4......U........)."u..)...S.G..^.i..Sk..../f..9N...B^...f...&Y....4..C.-l..0.4..{!.....q,.]`..E....+E..*.t+..c..H.t].H$.....0 .=..cY.a.f.[].h.........0.d2..8.]..6....b..m!eCW.2.m..2.m...W...L..DQ...K.....4..h......tM..FJ.a.d.)..8.W...R.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 718 x 501, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):360337
                                                                                                                                                                                    Entropy (8bit):7.997586344157771
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:/ZqG4JMCGF+Ixx/Sz5xoemFo7Q+lqAIEGz1187TQ5trbVO1wWQDV2QGhWg5BQrC6:/8G4SCGIyx/gJycQ+lEEOD8PEBRVdpLr
                                                                                                                                                                                    MD5:378CB86148B8FACCD4E3C60E314BA825
                                                                                                                                                                                    SHA1:C676C1407C5298C117FD7C0D1E92613B49247A48
                                                                                                                                                                                    SHA-256:88D32215F1B5B3C6F290194EB980BE5C10FF7FAB9B27D2285D712157269005EA
                                                                                                                                                                                    SHA-512:A1246A378A0F38580ED8779E204C35B9F65194CA6C5E726FF65B054411BD05FE2A86D8BE42F2A0F741D05BC0E5182418E1FC42DCE0F34BB2FBCC4F79DB5D1194
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/good-face@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR.............i......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:E1E7307E5CC711EC9D2BF2F069E34F90" xmpMM:DocumentID="xmp.did:E1E7307F5CC711EC9D2BF2F069E34F90"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E1E7307C5CC711EC9D2BF2F069E34F90" stRef:documentID="xmp.did:E1E7307D5CC711EC9D2BF2F069E34F90"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-.....|.IDATx..Y.%.u&..G.5.......F........l06.ld.G.$...H..I.....<2....1.DpHQ.!.. .D.....r.[....:...Y7....j."Q}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 87 x 79, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2823
                                                                                                                                                                                    Entropy (8bit):7.915848977315957
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:b7/63EPD2fuitCHH5IMTFwRtsrtcxJmoQjniCXYJ4LE9BU/aBNekP/10j91:nS0rAtaIMTie2HmdjivGEvRRHmj91
                                                                                                                                                                                    MD5:4FFB4634C64F66F0B4271E747A24D1D2
                                                                                                                                                                                    SHA1:6E6715CD3D970A4F1609075961E26E08DCB60F5C
                                                                                                                                                                                    SHA-256:55E72ABF8CDA50BAC5EAC6F1990FCC870913DD8A7F393DFDC3AE13C3B282B214
                                                                                                                                                                                    SHA-512:CDFA9177DAE00535458E7859B8496D3BA7BAF4BC9E760667E33C7B919D4F55A26B1973310B09013D4AAE304E30490CA73A506BC4B5313A61CC0B7ECF08BA6466
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...W...O......MY.....pHYs.................IDATx..{pT...?..{..$..H........@.Pl4B...v...i.(H....vF.CmmU..C[EK.l.tbg..`.DE ..%.H^..gvo.X.......n....Lf.=.w.=....e#H..DA...e*.'.w.k.R .rV#p....*)..</).2.u...g./..........=..%.....:....R..g.-U%...Ve.+..j=.&.B)_....;.f....@....s~C.a.VZ..jL......u.t.2*.g....p6.*.......tr....3.=W.&....la.!.%.y..!=j!.Mm4.+.;.eh...f..`..,.La.{.~...N*{..j+P.w..5.=..bS&f.......^z|.j:.....f5.k.`.Xo...7=...5......}.l:Ee~).R..3k...l..-g.g..........JAL-..\U.Cye.V+.|........#.Z.)..X..f.X.3p......p...^.....t........-..@W.......X/[.n.8...._._1/...s...D...|.S....b...a...L..r.|E...ZN..B.6.|n......Y.=.........T.[2q...S........9q.....|Eqg.d.~G#./.............js...^`...[.e?<)#mB..P.....".?.......v..?L.Aq.....>W.wa6.h....27.........38.........R.qA.:!.*x(...U%.=..W.Y)Y.t.br.f5...,.*)..%$.s.PhL...{..w....q.3=.<]UR....Q...e.....;w...b+..X.%ex..$ICm:.*. *l`i..UYVVeYi.8X....H~..7..^jf.....p.....T.||......6.+...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):231874
                                                                                                                                                                                    Entropy (8bit):5.54611608115624
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:IhWQhw6xJ5u2A415QyqVho8HMTm8WWCRU9NzVx:IPAvA5QyqccyhWWCR07x
                                                                                                                                                                                    MD5:7E40FC05E4FF2E644A3892250ED006FE
                                                                                                                                                                                    SHA1:211E37934CBB6834148287613B3959DE2F5539EF
                                                                                                                                                                                    SHA-256:4EFDF0FF6690541BCADC470190DE55214C9EA11A4A78763B52667710961224B0
                                                                                                                                                                                    SHA-512:E00C642E0ADC56D3AEE1E34FEEE8B523BC11960B03826A694F53EF3272FEED4B442B77F3A0E8B19A249CC5A95279A46F0C6152B9D505E0CB4E6F014A73F10D7B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0xe64, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1021), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1021
                                                                                                                                                                                    Entropy (8bit):5.160326095639132
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:z2Wy/b4ZH82mqWUoURuvZqIv41kCRxsXP/u0MFC5Nz:wD6TowuvUqCRxsXnu05H
                                                                                                                                                                                    MD5:F9E3BF1B651B20295D1C8341A88945AF
                                                                                                                                                                                    SHA1:6CFA156A63E43DB35391C3EF6618379BF10582AF
                                                                                                                                                                                    SHA-256:14D43B59DD15C6E81B6F4C787F68D98D81A7BF0FBB7FBC4F6C1989E6D29A222E
                                                                                                                                                                                    SHA-512:CFEC32D31CAF5D9221541F208CF14443F84EBBFD016805C01A596973240211FC9F501B8A1DAB1D40F41EE2DBBE888DCDE0FC05E18B50D8C14A21FC6ED142CC8C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { __ez.bit=new __ez.Pixel("/detroitchicago/greenoaks.gif"),__ez.bit.setPixelBuilder((function(i,e){if(__ez.dot.isDefined(i)&&__ez.dot.isValid(e)){var t="";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(t=_ezaq.visit_uuid),{type:"pageview",visit_uuid:t,pageview_id:i,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(e)}}})),__ez.bit.setFireConfig({urlParam:"ds",fireInterval:15e3,includeVisitParamFn:function(){return void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")}}),__ez.bit.AddAndFire=function(){this.Add.apply(this,arguments),this.Fire()},void 0!==window.ez_bit_cmd&&Array.isArray(window.ez_bit_cmd)&&window.ez_bit_cmd.forEach((function(i){"function"==typeof i&&i()}));} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/parsonsmaize/mulvane.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true});
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):51385
                                                                                                                                                                                    Entropy (8bit):5.293328685395304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                    MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                    SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                    SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                    SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://bat.bing.com/bat.js
                                                                                                                                                                                    Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):245025
                                                                                                                                                                                    Entropy (8bit):5.453980794893703
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3ACX:6FLeYcgWJzm8NNfFcrHurPK7d3dX
                                                                                                                                                                                    MD5:4C6C6A6B9C9E82BEA1A5BAA430AE47C9
                                                                                                                                                                                    SHA1:656D45643473AF3C10C1A641B1CB19FE5BF84CB7
                                                                                                                                                                                    SHA-256:240355F4E85792FB5C1E46A942E6D797A078D39F8717DFBAB666E4E80CB4DD8D
                                                                                                                                                                                    SHA-512:456E2433AB0476FD14A0A02F581600E13FC3C33B8274B91F5899572070F7F2CD5142BBF437C02B4CD6F6336D66D4C9EDCB9C5363558C9F83A610160B4BA2CAA6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):608
                                                                                                                                                                                    Entropy (8bit):7.564211319970158
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:6v/7l9lARE0ir8362TOT1pebU826DObSgo8E6sEWSuvo8rdeOcWJec:I9lKE0p6ou3ebUp6DsSSE6sxrvoKenc
                                                                                                                                                                                    MD5:4F0C01F980B6F6C3BF43C88BCBAF7E07
                                                                                                                                                                                    SHA1:A1B8D4FBCA45CF58739DBA2CFBF72853A12ED7C0
                                                                                                                                                                                    SHA-256:921C46D728557B7778C1059EF03DAA392DE485B7DF8CD22BCC4EBE232C259756
                                                                                                                                                                                    SHA-512:96A25704F4E440D39A6064D0286F6399F995F534CB27C65E895C66A6A1E7D40310BD1BB2ADA24F1C88B9C1D94ACC71687732E3AD7788688AE73CC3085BDFDE9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR..............w=....'IDATH....k.Q..?.Mj..Vl.T.A......EA.E.KlZ..[......z.?P.."x.G...b.........mL.M.)1..&;.-/...m..<f..~gwvg.... .....@'..d.y`...~Z)......)......D~YD......l&pCW...D.M._.l....y.MV......&P.z.t...+..,...L...^.rvA.~.........WZ5..T..p.H.[...._..'......%?~...t?.Dyq.R.)...v5.k.h?v...4.w...7..L.Jn..+..>.+..~...s......=.rf.....M#^..q.mc..._'.u..T...E,$N..Cw.s..X...*eL....U_.gG...N...(.\...U...E[.zz&`..;...?K..8v..T=.XO ;.......3?q/.4y.....l..sR....[ .8.B..\2.;7Z.....D.qp..D^..q...q.h....9..N..}5......b.K....5...?.7..~[f.....J..B.......IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1556 x 415, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):297076
                                                                                                                                                                                    Entropy (8bit):7.986909324114082
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:AxfkCIRAykJMhSVpGlT7R+A5+SDopEWhv0iD6qERhXP37Zi:8IRAUS6RN1+YSFl4hk
                                                                                                                                                                                    MD5:DE09CB06EA3CA5B9A6E45D1EA6A7EC35
                                                                                                                                                                                    SHA1:2DC6D53621C5EC2271616F3B60BC072120787536
                                                                                                                                                                                    SHA-256:08C8403132EB25EFEF57D73748698F0FE9F1C8E363ECB260DF14DB8FE8504C80
                                                                                                                                                                                    SHA-512:ED0CE4443EFD1DBA0ADD4329F541AB7E4827D0B4312FE0105A955363A16B4BAE3D8F31FCB51B56100DDFBAA936C78B8226C9F32762E5410A6D42DBDC72E7E069
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/cards.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............<8... .IDATx..I.%Yv%v.....#3++....Y..)F.!#2.P...M......j.,.-m. ..z#...m.Z....m.l... W...6)m$....Z.EVfE..7{.p...}..{.{.{.=...fo.g..fv...#(...B.P(....b......w..w._.".EA.eY..3.<..c....=8.`.X....-#..%.uM..\...R9..!.j...z.Q~.....r....<......P.......r.>...**.~p.i.jo...y{,..X...u......B....]......\,....4.T....m...8wv.O.4.............~....ypp@.....[..0......q[...vcm.x.wM..s.u...Z.9..Yj..?5...Z..w.v.......%.....n.(p..*.u.u......o...E.1Z.p.k.?.........B.-<.........+.{..4..]...6.yggE.n....^A.......Wt..m...-.'.~.....>..5....>G....w#]3i\....].x..X.>5M.+........\.w.z.-.......k.p=Yg....>.m.gi.8v._.}....m...c%...t.<_3.v.......sX....p.x........;......t...8...NI...s...`....@....>...k*..>.c....t...I..8..>.]..=X..\V.>......^....q.R..]wt...9.O......AW..q.G..r.....w...........b..kk..%...\..o....?.y{?T.<..!.8....xM..=.....I9...|.............>....E.$..yX..s..........>.uS...;W&......X].....I..<.'5..9.O..._{......2w...Z........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20078
                                                                                                                                                                                    Entropy (8bit):5.2190698909041275
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:pcxeoatToYQ4wKZht495J/1Ic1Cyt3utf9fdhJ/FFhfUjhOR:TToX4t6NfEfdzTR
                                                                                                                                                                                    MD5:66DDBDB0F1754F835E8134C592770456
                                                                                                                                                                                    SHA1:C363F8F95E9A18CF5834EB2A7D9DE7E215072B40
                                                                                                                                                                                    SHA-256:8369349DBF17562F5C23DC2514CB9566A5F5DAB1CD10535B7313F358ED62A5CE
                                                                                                                                                                                    SHA-512:9FF07141D244C6065EE812E8A43498C0198C22648EF0CC82693884E47D90B139453EE3719381161AC6E3C55AD94342BC627A1871B1295B51C33AB87D10A5117D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { function ez_attachEvent(element,evt,func){if(element.addEventListener){element.addEventListener(evt,func,false);}else{element.attachEvent("on"+evt,func);}}.function ez_attachEventWithCapture(element,evt,func,useCapture){if(element.addEventListener){element.addEventListener(evt,func,useCapture);}else{element.attachEvent("on"+evt,func);}}.function ez_detachEvent(element,evt,func){if(element.removeEventListener){element.removeEventListener(evt,func);}else{element.detachEvent("on"+evt,func);}}.function ez_getQueryString(field,url){var href=url?url:window.location.href;var reg=new RegExp('[?&]'+field+'=([^&#]*)','i');var string=reg.exec(href);return string?string[1]:null;}.(function(root,factory){if(typeof define==='function'&&define.amd){define('ezRiveted',[],factory);}else if(typeof module==='object'&&module.exports){module.exports=factory();}else{root.riveted=factory();}}(this,function(){var riveted=(function(){var started=false,stopped=false,turnedOff=false,clockTime=0,startTime=n
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1729
                                                                                                                                                                                    Entropy (8bit):4.5965613422882186
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:ve0hjm0M3ZGwgbb6qSicVI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsichBTmpTXbS8Td
                                                                                                                                                                                    MD5:13B1B6672B8CFB0D9AE7F899F1C42875
                                                                                                                                                                                    SHA1:6E9D13342A11A8CFD9E42EE243EAEAE01CDA4E25
                                                                                                                                                                                    SHA-256:D917660C3D6F7AAD32EBC4B0012C6D0BB84A13E201A012E334BCCA4B9F4686C9
                                                                                                                                                                                    SHA-512:58859D7505BB6C77ECD60C080982285EE89F2DBF2008F904ED9FE0ABB407937A4ABB18CDB3413AF119F973B220E1C5A0B995B9088BD1AE84E3D86AD2C6CBD465
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/slick.css
                                                                                                                                                                                    Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;.}..slick-tra
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 3000 x 2000, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3237458
                                                                                                                                                                                    Entropy (8bit):7.99698177879884
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:49152:V2zwl/MydlAMx3PybIhllJaoVo0xnkAjfWU5e9/+hL/IM2MTNgg0wYZMcRhn8:Kw3H3x/y0jVFnBWU5am1gM10wYqop8
                                                                                                                                                                                    MD5:8CB10154DE06CE8D8944EF16F9572A4F
                                                                                                                                                                                    SHA1:6F8C666A3E94DC80718480BAB1CBE703D2F84881
                                                                                                                                                                                    SHA-256:EA4DCBC3B2FFE9C544FD22D5C5EFEE2B35D6765314B5A5C2664746937EADFCCD
                                                                                                                                                                                    SHA-512:C6FB69F2A6FAE90D0778A64967F8A0716F63F57C29E66E23CD59C1723CAAFA27ECA62133516A0994A622F90F17CC8195D48BD2117DCEAD7BBE3D6CD4136FC6B3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/gift-bg@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............p.m....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:15BBF5D557206811822A9CD1AB6973D5" xmpMM:DocumentID="xmp.did:0DD549F35CC211ECBE90D72B095CF597" xmpMM:InstanceID="xmp.iid:0DD549F25CC211ECBE90D72B095CF597" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b5cd8864-c9b5-4b75-b51b-aa82e24474da" stRef:documentID="adobe:docid:photoshop:fef36be3-af9d-4c4c-8a22-3ce1c990ec40"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>q.H..5.~IDATx..y.eGz.V....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (923)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):9701
                                                                                                                                                                                    Entropy (8bit):5.350108364096042
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:WG+Em6E5Xlri/tUgZjDeDWGC0Jl04m7PP:1vdQUGC2i4m7PP
                                                                                                                                                                                    MD5:B1FA9D84EA6B4B9E3552BE57276DC20F
                                                                                                                                                                                    SHA1:6C2C1A5FDE8DDA549CCED1A36DEC923FAB7AF4AD
                                                                                                                                                                                    SHA-256:12CA0E829FF9889702103CE1561C3EC65F5BEDF7991EC410BF82F9A7EEFFB7CC
                                                                                                                                                                                    SHA-512:37006CBF56C00C014E900233CAF76E33DAE9A14657B476445FBB5DC138FC75A0AA87417366E300E298DE87D66E88BF0E7724A274B88578E5A8A2C184656166E7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function($) {...'use strict';...var $body = $('body');...var LeadPro = {....// Initialization the functions...init: function() {.....LeadPro.Menu();....LeadPro.Form();....LeadPro.Carousel();....LeadPro.Counter();....},....// Menu functions & settings...Menu: function() {.....var $navigation = $('#navigation.navbar-seo');.....// Main navigation menu affix....if ($navigation.hasClass('navbar-affix')) {.....$body.waypoint(function() {......$navigation.removeClass('affix');.....}, {......offset: -41.....});......$body.waypoint(function() {......$navigation.addClass('affix');.....}, {......offset: -42.....});....}.....var $scrollspy = false;.....// Main navigation menu scrollspy....if ($navigation.hasClass('scrollspy')) {.....setTimeout(function() {......$body.scrollspy({.......target: '#navigation.navbar-seo',.......offset: 71......});.....}, 100);......$scrollspy = true;....}.....// Navigation menu in mobile device....var navMenu.= '';....if ($scrollspy) {.....navMenu += '<nav id="naviga
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                    Entropy (8bit):4.561528284615616
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                    MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                    SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                    SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                    SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://bat.bing.com/p/action/5257131.js
                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20
                                                                                                                                                                                    Entropy (8bit):4.1219280948873624
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qIJMRlKnn:q04l0
                                                                                                                                                                                    MD5:2E570DC74E10560B526F0CB99FCB64CD
                                                                                                                                                                                    SHA1:923BCFBE4338B07C3F7F43082450E40EA958E3C7
                                                                                                                                                                                    SHA-256:512C7C0CB83B725467A359F3497ED6C4696EE2DCD320332DFADFEA0C52B62219
                                                                                                                                                                                    SHA-512:0A62627FB65FC298B521B7127BECE53D08DEFDCB42097C1D4D78B61F9F0C7A6FB354604F4D2B1177F32BCAEC164BC125CDB6354BF39235757EEA5A8C7968E43B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Invalid JSON format.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):34617
                                                                                                                                                                                    Entropy (8bit):4.594537526257663
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:gTT8W4yC4FNsVc2mb/E9ZsBn137rcpbhnXOtEQZfMm:gTT8WrXMWpeJQDD
                                                                                                                                                                                    MD5:10F8CC31E57EFFC0B715C4487315E134
                                                                                                                                                                                    SHA1:9A62357EE9D89D5F318B4552CF9E9DDCD3765BF0
                                                                                                                                                                                    SHA-256:946F18F17D9D1F023AD9F2BC8048AF71F3D875681584290D27E57B7BE8BD3C38
                                                                                                                                                                                    SHA-512:6E2DD66EFF18FF19342ACD84A202FDAC76EE0F80EC780AD6E1A44AD2B50762BD16D5CD0761BCBBCACF4C5C0D9B3FB2CFCE6C9D9ACA334734C6A1C6FDCE62DC93
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/spacer.css
                                                                                                                                                                                    Preview:.padding-top0 { padding-top:0 !important; }..padding-top10 { padding-top:10px !important; }..padding-top20 { padding-top:20px !important; }..padding-top30 { padding-top:30px !important; }..padding-top40 { padding-top:40px !important; }..padding-top50 { padding-top:50px !important; }..padding-top60 { padding-top:60px !important; }..padding-top70 { padding-top:70px !important; }..padding-top80 { padding-top:80px !important; }..padding-top90 { padding-top:90px !important; }..padding-top100 { padding-top:100px !important; }..padding-top110 { padding-top:110px !important; }..padding-top120 { padding-top:120px !important; }..padding-top130 { padding-top:130px !important; }..padding-top140 { padding-top:140px !important; }..padding-top150 { padding-top:150px !important; }..padding-top160 { padding-top:160px !important; }..padding-top170 { padding-top:170px !important; }..padding-top180 { padding-top:180px !important; }..padding-top190 { padding-top:190px !important; }..padding-top200 { paddin
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (923)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10890
                                                                                                                                                                                    Entropy (8bit):5.259172737400339
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:fPLIQUAEL43E5XlXcT+0hggu9DBXfXYuphbNLe:f8/lL2Q0Phg19BXfXbpVNLe
                                                                                                                                                                                    MD5:0D65C40C2652493E2EB79D08F8EF2C55
                                                                                                                                                                                    SHA1:D4DB5F973B3D482B3714191FF25EDD02B2D0CC52
                                                                                                                                                                                    SHA-256:B8151067C8AEB82FA5CB19432355E4B4E80CB9D8AB402BB69E00674C7342D17C
                                                                                                                                                                                    SHA-512:FC8315307247DA790B2F67BCDB66528167105E3B8F9C85521C95B905CD615A1216C9AF6303EEC3909B55580FAC861746C413B7E00F44D6ABF27E53FC6CE034E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/general.js
                                                                                                                                                                                    Preview:(function($) {...'use strict';...var $window.= $(window);..var $body.= $('body');...var LeadPro = {....// Initialization the functions...init: function() {.....LeadPro.Menu();....LeadPro.Scroll();....LeadPro.Form();....LeadPro.Video();....LeadPro.Background();....LeadPro.Carousel();....LeadPro.Tooltip();....LeadPro.Counter();....LeadPro.Browser();.....$window.on('load', function() {.....LeadPro.Lightbox();.....LeadPro.Preload();.....LeadPro.Animation();....});....},....// Menu functions & settings...Menu: function() {.....// Show & hide navigation menu in mobile device....var menuOpenProcess = false;.....$(document).on('click', '.navbar-btn-toggle', function(e) {.....menuOpenProcess = true;......if ($body.hasClass('nav-mobile-open')) {......$body.removeClass('nav-mobile-open');.....} else {......$body.addClass('nav-mobile-open');.....}......setTimeout(function() {......menuOpenProcess = false;.....}, 100);......e.preventDefault();....});.....$(document).on('click', '#body-wrap', functi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                                    Entropy (8bit):5.091567716535464
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:JNfKnP1SEGXB9UOaq1aC6TCJRXwSS/u0MFC5Nz:JNCnPMEGXPavCZJRXRUu05H
                                                                                                                                                                                    MD5:4ED3B89388D5EB4FF863DC8F5708BF54
                                                                                                                                                                                    SHA1:AB125CA06259B079C9C7EB3155315AAEA2895365
                                                                                                                                                                                    SHA-256:A4FAFCD389D58BBD82E49D9A68E81E9DC8384330FF14EC3283A4D0D11812047B
                                                                                                                                                                                    SHA-512:F25315CA811449C271A7EB03D600306A9530FEDCFBC226C9260C4B905A237161FF749E19A81CEEF39FB5E71EA8BADC23647FE058C0CE8D0F8C0FDFA809FA9CCB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/detroitchicago/boise.js?gcb=195-14&cb=5
                                                                                                                                                                                    Preview:try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return""},__ez.ck.setByCat=function(n,e,t,o){var c=function(){(o||window.ezTcfConsent[t])&&(document.cookie=n+"="+e)};o||window.ezTcfConsent&&window.ezTcfConsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/boise.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23675
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7350
                                                                                                                                                                                    Entropy (8bit):7.972539338469015
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:U6/T3L95aD0WGt3CkMpBz1vysKUEdyGYpa4:7LL95aD0WGFAlxjKUGL4
                                                                                                                                                                                    MD5:7D4644D89E45FE92623BDD628E60E8DD
                                                                                                                                                                                    SHA1:D6A382A2C9E8A122C5153E7387B303D23933C331
                                                                                                                                                                                    SHA-256:5BF58CB55CE5F279F07D496F813404160FC8161C6924D4B51FE35ECE51AC9A8B
                                                                                                                                                                                    SHA-512:9C544682D32841ADC7EAA967E64AD9840B5CF00CCFE3AE9E95B33A9E04823C917F68C12DF4E6678BA5E6BDF82F0AF3D32362CD55D9D7984D71D20875DC6ADBF3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........<Mo.Hv...2..q....6........g....J,..M.Z.h.G.a1.\. ...........K..0?e.../..bQ.l.....i.-.>_.z...../..6*.!gY.J.d$.f.$r9....._.B<]Gy...n.!...l...J..v[=....2/......A...'.,Qe.*.n\....u..Y.:.Q.f.5bi.dq...g.:_w>s<..f1..../...{u....o_.p....A.g..4.y...s.._t/.a.$..U..pa.....m{.....zs.H.!%.Ss..g...@..I...B.n.>....c~...^..0.....Y/...$.0o..m.<gC..O....1.4..y6.9.u.q...K.5...%%..s@......_.....O..;~.:....X.._......G/T........w.w..n.h..d..mm.m.8..y.dsgo4...[.].M..h..\..l~I6.X.E.P.$....].)..b..A.i./.e?.iZNh... "...n.GR .t..._..G..a0O...M...H3R).....?....y....4.x.$.k%L.A..s3r1...gR..;~..qBs..Q.x..X..a.,..X...y~k.......A....nx._.^....M..O.G..c.YJ..@..8.t.).o...K..Vp..0..r.,..#.?i..HJh..1._.....;...Ppd....%.~......m~...J .BS.z.a.W......t.....;C...v..%.UO.M7.uF..H.d...x..c... ...h......G...t..&.....W.T......Q>.ZOy.X...Y.G@.@P.i...d..1...H....&4....J.f..BUQP....S?.N.[7-....d.W...Q.........i..\Q.gC..?..[2.8..A.i..-.r.."E9.9..e.M.&...O.....<."...b
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65298)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):67742
                                                                                                                                                                                    Entropy (8bit):5.275384278162717
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:9O3nGV4iNFWlf08zHh1IpLcajy56B5bC7t+NyNJ:IUgrB1iB5b2
                                                                                                                                                                                    MD5:98D2C1DA1C0A495F8FC8AD144EA1D3D2
                                                                                                                                                                                    SHA1:A0F7A287003F6D0C8A2543E6183FDC14417B6793
                                                                                                                                                                                    SHA-256:BB3D017273ED487674D9766D8401CF458228596ADCC0C3A6024F44AE715090DB
                                                                                                                                                                                    SHA-512:C4121DADFBEF4B8692D98FA8336958B9A24247AD5D4E649E98694617B4394F20EEFDB55CFAC4531245E6D6C03369DC79C1AD78E1000890B04B396BFFD86AEF3F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e(t.bootstrap={},t.jQuery)}(this,function(t,e){"use strict";function n(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function i(t,e,i){return e&&n(t.prototype,e),i&&n(t,i),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}for(var o,s,a,l,c,h,f,u,d,p,g,m,_,v,E,y,b,T,C,w,I,A,D,S,O,N,k=function(t){var e=!1;function n(e){var n=thi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 102 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3105
                                                                                                                                                                                    Entropy (8bit):7.927593491481711
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:bSrUDwrdlP+/prxbl0h5n7RbvOWWya0HU5xk2:bSoMrdlP+/prIn7pOh00zk2
                                                                                                                                                                                    MD5:60F0D9FC31320C4FD29BE23873DB4399
                                                                                                                                                                                    SHA1:279F9A5F8029DE67B8105C4B2A247C990A2D86C5
                                                                                                                                                                                    SHA-256:D5C66D41C428F2617277D886FB3425223EDB88DDE8A6F736D8A4F7DC80702826
                                                                                                                                                                                    SHA-512:8A67DD972BC1612DB33FB7E44B9A38AC8BD46C5024E67868E97CCA5058B9E24853F2ADB5C9535F17352EEF037F04E4BD62DC04AEAF1DECAFAA8D38EB0CD0B71E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...f...J.....I.!/....pHYs.................IDATx..yp.u..?..E..,..".X..V.e.C.Zu.W.E.u..DDW.g]..`<.v.kXq..ut.Q@..r....Hi.E.....#m..M.4I..Lg....=..~....o.....Z.......?i.......@...*U.......f....I.$`<..d6..i..J......0-h..4`&...l...@..[4.....`........*......Z..Z.....0...v.4.....Xa.je....n...*..lW...0Z.R...&F....K...,..Fg...DV.p...je.~.(a.j.l...ha.V.......F.V..T..."D`.V.L.u..U+...".G'.EZ..K.iL.....'|lt..Jv.E.v"6...n......Zw.1y.]....'.k...y?..OZ{..D(.#....i.#.e.B".j.S.F.eU.....U+.U...K..........0_.;../l..T)......#....eL42\.V*...F..I]Eo8.'.}.x..o[......z...e.+.{..'...|.....g........|i@....@>.?.:F..7.$.%{Qe5..|...z...J..4h.d.x..]....z>.z...0.0.J../.{.....Xq..p(jq8....{.{.>.-..k....H....9y...Xi9K...E...Y...'..D.y........*.?.....js]..Y....&.-.5.r....>. .l....y.T1.....-.............Do4b..q..f...K.g_a..b..}mS....P.........E..nl.^........-..Lf...&..*.=....-.V.74pN.....NCX.d,v;..C8L...ayc.}.'.f..j......AM..I.....:.......!.H<..U.<...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-N8F4KKCZVH&gacid=784983664.1734376880&gtm=45je4cc1v9102062723za200&dma=0&gcs=G111&gcd=13n3n3n3n5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178&z=212061978
                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (7085)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7199
                                                                                                                                                                                    Entropy (8bit):5.223786028238701
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:tBySz91Gwyk35YrfBewIt9jKLKDs2SFNK7wIDBRANyCfVJ45NI:zySzvGw/35YbMx9jKLKD3UIDBR8VVUq
                                                                                                                                                                                    MD5:EB05D8D73B5B13D8D84308A4751ECE96
                                                                                                                                                                                    SHA1:743052320809514FB788FE1D3DF37FC87CE90452
                                                                                                                                                                                    SHA-256:1E67D8DBCCA1F6FD94E077C85C2FB40FA1C2756C99238DAA8DA882144260A68D
                                                                                                                                                                                    SHA-512:7B68A43A22A41404A2FF58E0DA6A237492CAD0FC3E56D216980802B4D5FB483895262A7E049340D6670002BDF899BA88C319239E60D0AAE1AC31D98556B0AD6E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery-migrate-1.2.1.min.js
                                                                                                                                                                                    Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (923)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9701
                                                                                                                                                                                    Entropy (8bit):5.350108364096042
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:WG+Em6E5Xlri/tUgZjDeDWGC0Jl04m7PP:1vdQUGC2i4m7PP
                                                                                                                                                                                    MD5:B1FA9D84EA6B4B9E3552BE57276DC20F
                                                                                                                                                                                    SHA1:6C2C1A5FDE8DDA549CCED1A36DEC923FAB7AF4AD
                                                                                                                                                                                    SHA-256:12CA0E829FF9889702103CE1561C3EC65F5BEDF7991EC410BF82F9A7EEFFB7CC
                                                                                                                                                                                    SHA-512:37006CBF56C00C014E900233CAF76E33DAE9A14657B476445FBB5DC138FC75A0AA87417366E300E298DE87D66E88BF0E7724A274B88578E5A8A2C184656166E7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/script.js
                                                                                                                                                                                    Preview:(function($) {...'use strict';...var $body = $('body');...var LeadPro = {....// Initialization the functions...init: function() {.....LeadPro.Menu();....LeadPro.Form();....LeadPro.Carousel();....LeadPro.Counter();....},....// Menu functions & settings...Menu: function() {.....var $navigation = $('#navigation.navbar-seo');.....// Main navigation menu affix....if ($navigation.hasClass('navbar-affix')) {.....$body.waypoint(function() {......$navigation.removeClass('affix');.....}, {......offset: -41.....});......$body.waypoint(function() {......$navigation.addClass('affix');.....}, {......offset: -42.....});....}.....var $scrollspy = false;.....// Main navigation menu scrollspy....if ($navigation.hasClass('scrollspy')) {.....setTimeout(function() {......$body.scrollspy({.......target: '#navigation.navbar-seo',.......offset: 71......});.....}, 100);......$scrollspy = true;....}.....// Navigation menu in mobile device....var navMenu.= '';....if ($scrollspy) {.....navMenu += '<nav id="naviga
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 55 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2795
                                                                                                                                                                                    Entropy (8bit):7.896728659970588
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:m/6gQB5UYrtP8BYqGTrhzilsyF09slPvJUaex3GZ25xrarlQ/A/WEwj0TkiXhuvX:mSJUYrt8B1Qp6dPviae3GZ23ariZAIQg
                                                                                                                                                                                    MD5:11CCCFFDB3EA17BB5064B97E47BA481B
                                                                                                                                                                                    SHA1:9DEABAC7810DE944202559CB5F79B5DE630AA556
                                                                                                                                                                                    SHA-256:5BB1E1E0A4A3A5B2E2BF9D406F637B277F82CA07CB3155DC8C973B45A0B4B587
                                                                                                                                                                                    SHA-512:BC2FB8829D62989A62630899DEFE0784F44B117E9DF0B4DA6FD16D866BA01CE9A479034D9AEB1F0EAEFA6323D20058AAFE3FB55D4F410FEC88D0FDEBBC11D86F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/protection-icon@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR...7...I............pHYs.................IDATh..ip[....Z.V[.c;...!..8...l@......4@.ZH.....@[.v.-.....,S..$a..k3e.dB..-.61.X.$^....,...$.'?.$CB._|...w.~..w.W:&...c.V.....Y@.`....6....x..+.^)W6.r.(...Y.l.~....N`..$z.%g...g...pa..E...m...<S%Y.....p7....2.......@3.-...*.LbKw.,Sb...xP......9..)&..^.2..x..%..JS..\...,N...\!.....FC....g.|....#......^Y.Z`+P...../..c........{:....%...D..=....z...X...tt..........p.$z..q.......|...Do......F!.....r........$....s'.....5.S".;..._%..;...?(D.I...l..9..Y..W!..$zo.g...n.,i..y\.....O...n.X"..GS.O...n..x\!z....J`.<."V6...fNg.i.(v..........'_....r[.<&.=.>......x.g...0/5......MY\VQ\.k....0...y.x+...._z.....;..Hu........I....r...r.II.nJ.w.{.N..\~!wmX...mW../.-.y...)./.s..%*.=;Hz.7%.r$.i-K..YH.X.x@c..(.=..k...I...a..[..../R...7jLW:...j.D.......xO.+......~.ji......q.yKT"....$z..>R...I_..V+......y..L+.....v8...B.#......wE...t.IN...*D....+..-._........../R./U.J.....84.t.....v..$e..X.`2.v.4T...+U
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2718)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2960
                                                                                                                                                                                    Entropy (8bit):5.293614784919236
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Tkc+Wn2MlyROEIanZI3EfyB/oIanZI3EXaa62HIanZI3Ej726lDKzEhN/bX6diaP:Tkc+g2Ml4FIaZI3EKB/oIaZI3EKa62HY
                                                                                                                                                                                    MD5:427499933F923F9EA1305BA6DFCCEA14
                                                                                                                                                                                    SHA1:3EBF428D496A53AFF43E8CFEC7C5256C0306EBF5
                                                                                                                                                                                    SHA-256:1DDF77F07598A4B2F2C79D120B08EA0F382A9C6D480898C71AE65F2F9DF62FEE
                                                                                                                                                                                    SHA-512:366197B77AE2C5BA7E294EBED082A1796ABDAE6A65343DAC9D5744FDE22E3169D6F0D84546EEB9C133E26608CDD46057A3596AC450CE71FDFD560083E9B5285C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { window.__gpp_addFrame=function(n){if(!window.frames[n])if(document.body){var i=document.createElement("iframe");i.style.cssText="display:none",i.name=n,document.body.appendChild(i)}else window.setTimeout(window.__gpp_addFrame,10,n)};window.__gpp_stub=function(){var b=arguments;if(__gpp.queue=__gpp.queue||[],__gpp.events=__gpp.events||[],!b.length||b.length==1&&b[0]=="queue")return __gpp.queue;if(b.length==1&&b[0]=="events")return __gpp.events;var cmd=b[0],clb=b.length>1?b[1]:null,par=b.length>2?b[2]:null;if(cmd==="ping"){if(clb!=null)clb({gppVersion:"1.1",cmpStatus:"stub",cmpDisplayStatus:"hidden",signalStatus:"not ready",supportedAPIs:["2:tcfeuv2","5:tcfcav1","6:uspv1","7:usnatv1","8:uscav1","9:usvav1","10:uscov1","11:usutv1","12:usctv1"],cmpId:0,sectionList:[],applicableSections:[],gppString:"",parsedSections:{}},!0)}else if(cmd==="addEventListener"){if(!("lastId"in __gpp))__gpp.lastId=0;__gpp.lastId++;var lnr=__gpp.lastId;__gpp.events.push({id:lnr,callback:clb,parameter:par}),
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:assembler source, ASCII text, with very long lines (767)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):58936
                                                                                                                                                                                    Entropy (8bit):5.200076583906009
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:z6+02ZpK3LFlRbFL2YNNA1NWbfiTTO0qfulM:zx02ZpK3LFlRRimYNW7iTTO0wulM
                                                                                                                                                                                    MD5:147FAFBBE1E23E2BC355E18A3283BC80
                                                                                                                                                                                    SHA1:E082C24BBA021642B332F413491E274420187560
                                                                                                                                                                                    SHA-256:115AF5E81120C6EBDEDD3702CA913C5B3009CE6145F9DC7D22D9EDEE42281634
                                                                                                                                                                                    SHA-512:5FE5ACCDBBB03B9A71357B1F8C98E322263370677CED6DAC5356E3B8377E29E378FE4284888EF9DDF63ED11B9C7FD6A708F6C0BEAA808652EB988244AE7C56D6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/general.css
                                                                                                                                                                                    Preview:/* #Table of Contents..1..General.2. Navigation.3..Header.4..Elements.5. Single.6. Widgets.7. Sidebar.8..Media Queries.================================================== */..../* ========================= General ========================= */..html {..overflow-x:hidden;..-webkit-font-smoothing:antialiased;.}../* fix modal scrolling on mobile issue */./*body.modal-open{..position: fixed !important;..width:100%;.}*/..modal { -webkit-overflow-scrolling: touch; }..@media only screen and (-webkit-min-device-pixel-ratio:1.25), only screen and (min-device-pixel-ratio:1.25), only screen and (min-resolution:200dpi), only screen and (min-resolution:1.25dppx) { -webkit-font-smoothing: subpixel-antialiased; }..body {..font-family:'Open Sans', Arial, sans-serif;..color:#555;..font-size:16px;..line-height:28px;..font-weight:400;..letter-spacing:.1px;.}.body.nav-mobile-open { overflow:hidden; }.body.modal-open { padding-right:0 !important; }..#body-wrap { overflow:hidden; }...affa-bg-white { backg
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                    Entropy (8bit):4.779486743739521
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                    MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                    SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                    SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                    SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_179sz7lv_telemetry
                                                                                                                                                                                    Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 101 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2555
                                                                                                                                                                                    Entropy (8bit):7.888425251911969
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:F8ijDOnulyYwSlV3XuxV3OYoyDQo803osyCQU8iVMi7rIj/:Tinub3XQnx8ob4siiyiPIj/
                                                                                                                                                                                    MD5:135C31E370D9BC277019D8908E3C630F
                                                                                                                                                                                    SHA1:4207477955E11F477994D0656258675EDA576573
                                                                                                                                                                                    SHA-256:574F4F9689DCD2C0F51A3DFEDCD4B62D0933E1312790D608EAFDFCD3E4F8DC3A
                                                                                                                                                                                    SHA-512:41E077AA2C68D07E7321475BAC071EA6E6DA416E5A04415E75CEDABFBA959FC2D5FD696D6573D10AFFD89020BFFE03FC91A9285857A64BA29BE211EBA77EDC3C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/logo@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR...e...".....F!......IDATh.....U...\.,..0.......4..g4...h..cV..V+K...%..5.F1.`.._.y...*....4Q...D!.*.1].n......{..}.W............9.9..............I....D..jo.X..........g.... .Jy.R..mF..6/....vC....O.........7....Y.?..&u".......}...`.....0................P^2A...O..fi.......xW.>.4^..9..G.L...........>F....}...`<...ync.4..w.|................@g...t\....9...26.....Ml_...........:..,...........0..m..+.....<l.V.Y.......$o........z.%K.......C.../r...z_.........&w.8?K......D>.....W...7...@!.X.W...d..QS....ZC..+..T !.^T...B..G...D!.(......H.T..j.....Q.8....)%....9FI.....l..k....6.X.U..hQ{A.b..[...:.q}y.3.Z...f......hj.q............%.$....".<.CKDl.\n.2+o...q\. .U.Y..hk.M..,..`H.....K..g...F.....m........A=.K..Q.<V.j...ei.........e.M6Z.....e.(TJ...V6......5ZU.....4.z4...0..|...W....4....q.'.R....XQUH..m.Y.....p.i.U..K..."....q...[,.6.........r.yF.=.PK.[..b....3J.y.`lw..F...q.Q.z...}..".=.....!{.%....}...n..-FI9....q.......}.K.~..6..[.D7.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (761), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):169846
                                                                                                                                                                                    Entropy (8bit):5.395167570325837
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:SQj4Oe0bj4KvvN4Af4GmpQBe6R5ljnL4gLEc0F8aLwQJyeR7I89sQSfA4mlEQzki:7HdMLwY7H9xR4T+wa98Hr5wMcfdHzb
                                                                                                                                                                                    MD5:2769DAE7CE392770E1460F4407F467E4
                                                                                                                                                                                    SHA1:E98D28C0D771BEB12BC63DCCA4F24380CED4104B
                                                                                                                                                                                    SHA-256:A86C22B692A7B5D59F3B89B3BA4FA0E2933770DDD52409652E223D84BC9C43A7
                                                                                                                                                                                    SHA-512:1BF8DB4DBAA7F51834B44BCBA488B8671A4299A0B6E651AE8EAAD3A3309F32525D2D65F5415EC026DB8D438C2F308B3B873E08D0A90FDC495F5CDA6EA000123F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://surveys.gobranded.com/assets/landers/js/plugins.min.js?v=06122024
                                                                                                                                                                                    Preview:/*.. jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license Bootstrap v4.4.1 (https://getbootstrap.com/).. Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)..*/..var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.arrayIteratorImpl=function(q){var c=0;return function(){return c<q.length?{done:!1,value:q[c++]}:{done:!0}}};$jscomp.arrayIterator=function(q){return{next:$jscomp.arrayIteratorImpl(q)}};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;..$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(q,c,G){q!=Array.prototype&&q!=Object.prototype&&(q[c]=G.value)};$jscomp.getGlobal=function(q){q=["object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global,q];for(var c=0;c<q.length;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1556 x 415, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):297076
                                                                                                                                                                                    Entropy (8bit):7.986909324114082
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:AxfkCIRAykJMhSVpGlT7R+A5+SDopEWhv0iD6qERhXP37Zi:8IRAUS6RN1+YSFl4hk
                                                                                                                                                                                    MD5:DE09CB06EA3CA5B9A6E45D1EA6A7EC35
                                                                                                                                                                                    SHA1:2DC6D53621C5EC2271616F3B60BC072120787536
                                                                                                                                                                                    SHA-256:08C8403132EB25EFEF57D73748698F0FE9F1C8E363ECB260DF14DB8FE8504C80
                                                                                                                                                                                    SHA-512:ED0CE4443EFD1DBA0ADD4329F541AB7E4827D0B4312FE0105A955363A16B4BAE3D8F31FCB51B56100DDFBAA936C78B8226C9F32762E5410A6D42DBDC72E7E069
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR..............<8... .IDATx..I.%Yv%v.....#3++....Y..)F.!#2.P...M......j.,.-m. ..z#...m.Z....m.l... W...6)m$....Z.EVfE..7{.p...}..{.{.{.=...fo.g..fv...#(...B.P(....b......w..w._.".EA.eY..3.<..c....=8.`.X....-#..%.uM..\...R9..!.j...z.Q~.....r....<......P.......r.>...**.~p.i.jo...y{,..X...u......B....]......\,....4.T....m...8wv.O.4.............~....ypp@.....[..0......q[...vcm.x.wM..s.u...Z.9..Yj..?5...Z..w.v.......%.....n.(p..*.u.u......o...E.1Z.p.k.?.........B.-<.........+.{..4..]...6.yggE.n....^A.......Wt..m...-.'.~.....>..5....>G....w#]3i\....].x..X.>5M.+........\.w.z.-.......k.p=Yg....>.m.gi.8v._.}....m...c%...t.<_3.v.......sX....p.x........;......t...8...NI...s...`....@....>...k*..>.c....t...I..8..>.]..=X..\V.>......^....q.R..]wt...9.O......AW..q.G..r.....w...........b..kk..%...\..o....?.y{?T.<..!.8....xM..=.....I9...|.............>....E.$..yX..s..........>.uS...;W&......X].....I..<.'5..9.O..._{......2w...Z........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 4800x3200, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1266517
                                                                                                                                                                                    Entropy (8bit):7.901189888309016
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:Awx7BZN5a4M+MlKPQGife0I6PRlXykXbK+nU9YDfy:hZNJBQkuHXjbKiU9YLy
                                                                                                                                                                                    MD5:3489BE1CE93CB90E9ED2A5D4E876DE79
                                                                                                                                                                                    SHA1:216E35AF65AA745A64E29D85B8FEA04301352070
                                                                                                                                                                                    SHA-256:D5D6E3301C34B9E823BDF03E95BBA60BA5F0C2082EBC53E82AB6D26B6C5C0481
                                                                                                                                                                                    SHA-512:AB8AADE612A4AB83D929A4BF9BF2141A51BC72C008A1F9A2433B3CE245B970AA9F07018951214487ADE66C7A6ADB12255BF73B23477376428B0748B7C8E32E22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="797C204436428C736F95F47DC28EBA29" xmpMM:DocumentID="xmp.did:AD21A4656D4611EC9B7B8407DC537825" xmpMM:InstanceID="xmp.iid:AD21A4646D4611EC9B7B8407DC537825" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" photoshop:AuthorsPosition="Contributor"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F79FA896502E11EA902DA745B4D29BFB" stRef:documentID="xmp.did:F79FA897502E11EA902DA745B4D29BFB"/>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (34955), with NEL line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):144530
                                                                                                                                                                                    Entropy (8bit):5.421503568195476
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:ALrmojgv+D4VXpZ35hkccmaG5AY+QiC230e84PtfZ6+ebkmMBTbrn:JojgvrzRH2f/mCn
                                                                                                                                                                                    MD5:A0C4B21002EA78B44034A901C87C3272
                                                                                                                                                                                    SHA1:8F55162D78A9C6668057A292CDF5B3F20A7C8091
                                                                                                                                                                                    SHA-256:F43596F7FE4C61D350362B2DBF26B7B0D9BC4A88B5BCE6C30FAFF14C90C63BE1
                                                                                                                                                                                    SHA-512:6725CC7C6737AFE1E5027C893B4AF8F0659593DA7526765A5A5C3C08BBF5A7258C00AAA3C1604E4EB5BFB15A331E36A7B9DBE03717B54A6CF03DEAB12407294C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{"use strict";var t={9306:(t,e,r)=>{var n=r(4901),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},5548:(t,e,r)=>{var n=r(3517),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a constructor")}},3506:(t,e,r)=>{var n=r(3925),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},6469:(t,e,r)=>{var n=r(8227),o=r(2360),i=r(4913).f,a=n("unscopables"),u=Array.prototype;void 0===u[a]&&i(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},7829:(t,e,r)=>{var n=r(8183).charAt;t.exports=function(t,e,r){return e+(r?n(t,e).length:1)}},679:(t,e,r)=>{var n=r(1625),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw new o("Incorrect invocation")}},8551:(t,e,r)=>{var n=r(34),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not an object")}},235:(t,e,r)=>{var n=r(9213).forEach,o=r(4598)("forE
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (27672), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27672
                                                                                                                                                                                    Entropy (8bit):4.883462003701579
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:JcXsfhiwZfAH75jP3jPKZfl9pj1hFDXm/pU:l
                                                                                                                                                                                    MD5:C0AA99A50046171674E3933BC0AD16F1
                                                                                                                                                                                    SHA1:5A372274616FE43F587F5BCAA4844AF2D9F99DCC
                                                                                                                                                                                    SHA-256:F7ADEA052E5B424CDE327134050F0B2007654AEAF9F528D93216E1595468B9C2
                                                                                                                                                                                    SHA-512:84BE09758F9E3F27920C52DE13FE48ADF00004BA78A207EE440388C636D2336D2036155103994292ED1CA9024F7A79F75C7A1FB22BD23A552AFBD8ECA9BFAF82
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/shared/css/bootstrap-social.css
                                                                                                                                                                                    Preview:.btn-social{position:relative;padding-left:44px;text-align:left;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.btn-social>:first-child{position:absolute;left:0;top:0;bottom:0;width:32px;line-height:1.7em;font-size:1.6em;text-align:center;border-right:1px solid rgba(0,0,0,.2)}.btn-social.btn-lg{padding-left:61px}.btn-social.btn-lg>:first-child{line-height:1.4em;width:45px;font-size:1.8em;padding-top:2px;padding-left:6px}.btn-social.btn-sm{padding-left:38px}.btn-social.btn-sm>:first-child{line-height:1.8em;width:28px;font-size:1.4em}.btn-social.btn-xs{padding-left:30px}.btn-social.btn-xs>:first-child{line-height:1.2em;width:20px;font-size:1.2em}.btn-social-icon{position:relative;padding-left:44px;text-align:left;white-space:nowrap;overflow:hidden;text-overflow:ellipsis;height:34px;width:34px;padding:0}.btn-social-icon>:first-child{position:absolute;left:0;top:0;bottom:0;width:32px;line-height:34px;font-size:1.6em;text-align:center;border-right:1px solid rgba(0,0,0,.2)}.btn-so
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3153
                                                                                                                                                                                    Entropy (8bit):4.842368832017758
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:pzFVstxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:5FVgl7wSLs3jUvsmN+Tcn
                                                                                                                                                                                    MD5:2420747A80DB63C1457C9D261A76A8EC
                                                                                                                                                                                    SHA1:F42DA6C5BAC6045AC53CBC35576AEDA519B0E494
                                                                                                                                                                                    SHA-256:BBD9DA4DDB42FB82EF5F716E6762B8CB8BA06968FEB86540A8B8426F4EF55F9D
                                                                                                                                                                                    SHA-512:CB4DE32554A1BB04C6DBB52D281D3FBD88D75F49850B66E97A4B95B5B58F50101E72A45250363201643CD2DD52506F4477EA810A08F9EA1B7442AE1EFD21C5AD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/slick-theme.css
                                                                                                                                                                                    Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('../images/loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('../fonts/slick.eot');. src: url('../fonts/slick.eot?#iefix') format('embedded-opentype'), url('../fonts/slick.woff') format('woff'), url('../fonts/slick.ttf') format('truetype'), url('../fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transpa
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3601)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5555
                                                                                                                                                                                    Entropy (8bit):5.539693207347051
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:uBm7aaOr8uroJzDV6u3R3zd4j6zp4tSZCHjuwE9nCDTVpWR:p+aOr8ur83V33R3hq6+uwLvy
                                                                                                                                                                                    MD5:3EAC3C72434A0945B92DD4A01F7B6B4E
                                                                                                                                                                                    SHA1:7767B356530E39CD76EC259320B0B2774B4097A8
                                                                                                                                                                                    SHA-256:AC3F3A757BFBFC9D92BC8F5E6E6362E5D4AE41DBF3CEBACDDA9B8F71AFC82E5B
                                                                                                                                                                                    SHA-512:6A199264A0294C335DDE056EA8BE534373014E3F2D2F9A76B58574E57C7371FBBAFDE72FB750348FAB5FB9D486055BAD792A1344CA8C9636DF754D20D9E0CD50
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - EASING EQUATIONS. * . * Open source under the BSD License. . * . * Copyright .. 2001 Robert Penner. * All rights reserved.. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright .. 2008 George McGinley Smith. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (389)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4174
                                                                                                                                                                                    Entropy (8bit):5.305394194512521
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:U0VcWbbhgSNHtRoTj3TKqxAdxZrE3TJStyxj0DZpg:4WbhBtRq3UG0Tg
                                                                                                                                                                                    MD5:D5D3383DDC7954232F0891951234B85A
                                                                                                                                                                                    SHA1:C898F87FE47A0700325DD991B48946AC9843BEE2
                                                                                                                                                                                    SHA-256:773BB1862C615D28FFEFCCE2534D171EFAD0F2CF5D79B8DCE4BE1751BBE24F13
                                                                                                                                                                                    SHA-512:E950AB358D696F6D83A5C66B4C694BACA0FD1D55E54E041CE3891A627F4F2118CA07E1794D1FF021E205DB5D2286D3D5BF2A2D2F02707201E7F05D6A0FE7320A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://surveys.gobranded.com/users/post_login?t=1734376884&type=registration
                                                                                                                                                                                    Preview:.<!DOCTYPE html>.<html lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<meta http-equiv="X-UA-Compatible" content="IE=edge">...<meta name="viewport" content="width=device-width, initial-scale=1">...<title>....Redirecting......</title>....<meta property="og:image" content="https://d29q07j9kpjtt3.cloudfront.net/img/og-img.jpg" />..<meta property="og:image:type" content="image/png" />..<meta property="og:image:width" content="600" />..<meta property="og:image:height" content="312" />..<meta property="og:title" content="Companies want your feedback. Join Branded Surveys today."/> ..<meta property="og:description" content="Complete simple, fun surveys and earn points that can be converted into cash, Amazon gift cards, or Target gift cards. It's an easy way to make some extra spending money. Branded Surveys is BBB Accredited and pays thousands of people every week!"/>...<meta property="og:type" content="website"/>..<meta property="og:site_name" con
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (720)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):915
                                                                                                                                                                                    Entropy (8bit):5.275304068562074
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:XdiN3HS53YQGbMdXM3bI5qxiRbGbspGbCBLjgNGn:Xd0u1Gbc15tRbGbqGbvE
                                                                                                                                                                                    MD5:9EACE63C91AE3C69B79E2E8452BDB5D9
                                                                                                                                                                                    SHA1:E5CDD14A1170A3E68A67DA622B357126F564678A
                                                                                                                                                                                    SHA-256:ED918ABDAA662A8B49B9803E24B6D8B623222A497F9BD16308C5BBBD60554799
                                                                                                                                                                                    SHA-512:9B4FC96E18DA26019A71DFD84FC8476B27DD9E126660C34A6CE0B80BFC5BEA00ECA69B325FF5E9674E5FC0FD39EA33158833E61E2C0ADDB2C04E304D64686C54
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**.* jquery.imgpreload 1.6.2 <https://github.com/farinspace/jquery.imgpreload>.* Copyright 2009-2014 Dimas Begunoff <http://farinspace.com>.* License MIT <http://opensource.org/licenses/MIT>.*/."undefined"!=typeof jQuery&&!function(a){"use strict";a.imgpreload=function(b,c){c=a.extend({},a.fn.imgpreload.defaults,c instanceof Function?{all:c}:c),"string"==typeof b&&(b=[b]);var d=[];a.each(b,function(e,f){var g=new Image,h=f,i=g;"string"!=typeof f&&(h=a(f).attr("src")||a(f).css("background-image").replace(/^url\((?:"|')?(.*)(?:'|")?\)$/gm,"$1"),i=f),a(g).bind("load error",function(e){d.push(i),a.data(i,"loaded","error"==e.type?!1:!0),c.each instanceof Function&&c.each.call(i,d.slice(0)),d.length>=b.length&&c.all instanceof Function&&c.all.call(d),a(this).unbind("load error")}),g.src=h})},a.fn.imgpreload=function(b){return a.imgpreload(this,b),this},a.fn.imgpreload.defaults={each:null,all:null}}(jQuery);
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):20078
                                                                                                                                                                                    Entropy (8bit):5.2190698909041275
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:pcxeoatToYQ4wKZht495J/1Ic1Cyt3utf9fdhJ/FFhfUjhOR:TToX4t6NfEfdzTR
                                                                                                                                                                                    MD5:66DDBDB0F1754F835E8134C592770456
                                                                                                                                                                                    SHA1:C363F8F95E9A18CF5834EB2A7D9DE7E215072B40
                                                                                                                                                                                    SHA-256:8369349DBF17562F5C23DC2514CB9566A5F5DAB1CD10535B7313F358ED62A5CE
                                                                                                                                                                                    SHA-512:9FF07141D244C6065EE812E8A43498C0198C22648EF0CC82693884E47D90B139453EE3719381161AC6E3C55AD94342BC627A1871B1295B51C33AB87D10A5117D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=34
                                                                                                                                                                                    Preview:try { function ez_attachEvent(element,evt,func){if(element.addEventListener){element.addEventListener(evt,func,false);}else{element.attachEvent("on"+evt,func);}}.function ez_attachEventWithCapture(element,evt,func,useCapture){if(element.addEventListener){element.addEventListener(evt,func,useCapture);}else{element.attachEvent("on"+evt,func);}}.function ez_detachEvent(element,evt,func){if(element.removeEventListener){element.removeEventListener(evt,func);}else{element.detachEvent("on"+evt,func);}}.function ez_getQueryString(field,url){var href=url?url:window.location.href;var reg=new RegExp('[?&]'+field+'=([^&#]*)','i');var string=reg.exec(href);return string?string[1]:null;}.(function(root,factory){if(typeof define==='function'&&define.amd){define('ezRiveted',[],factory);}else if(typeof module==='object'&&module.exports){module.exports=factory();}else{root.riveted=factory();}}(this,function(){var riveted=(function(){var started=false,stopped=false,turnedOff=false,clockTime=0,startTime=n
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (7828)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8044
                                                                                                                                                                                    Entropy (8bit):5.035636087795669
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:JLRplG3nnzh+1pRVKmHyjyYNAPJQa95KLM0KRlzdBUVKdBJEdfdpV531v8Lw:JtG3n819KWs2PyjI0KRRU8Ju3eM
                                                                                                                                                                                    MD5:5EAB1A823AE8D3B4741A1B66E34018CC
                                                                                                                                                                                    SHA1:DB485CA1040675F7E7B26E7AA800585B014934D8
                                                                                                                                                                                    SHA-256:C31A2323B6E3AB938AAD7B7711CCB96836E5452F58CE65A5D1DBFADCCA1E568C
                                                                                                                                                                                    SHA-512:3ED54E3CC1D7CDDDAAA53AE6F34C2534527FB0C00B300F146F44627E6E98515CCEBC474C86D9873D135B3E346AF6C50E67C1BDE88C3454C39298AF270904F6EB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery.waypoints.min.js
                                                                                                                                                                                    Preview:// Generated by CoffeeScript 1.6.2./*!.jQuery Waypoints - v2.0.5.Copyright (c) 2011-2014 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/.(function(){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{return e(t.jQuery,t)}})(window,function(n,r){var i,o,l,s,f,u,c,a,h,d,p,y,v,w,g,m;i=n(r);a=t.call(r,"ontouchstart")>=0;s={horizontal:{},vertical:{}};f=1;c={};u="waypoints-context-id";p="resize.waypoints";y="scroll.waypoints";v=1;w="waypoints-waypoint-ids";g="waypoint";m="waypoints";o=function(){function t(t){var e=this;this.$element=t;this.element=t[0];this.didResize=false;this.didScroll=false;this.id="context"+f++;this.oldScroll={x:t.scrollLeft(),y:t.scrollTop()};this.waypoints={horizontal:{},vertical:{}};this.element
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12657)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):13026
                                                                                                                                                                                    Entropy (8bit):5.300344931152103
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:r8IV0ypsCdkWxdvuyineRMeNcsPNpvL4ibi0PRCP/b6UkiFiMNB:hVfpsCdkkmlWlZ4ibi0PAkiF7B
                                                                                                                                                                                    MD5:B958F1EBEA7191578EA94A98825AA46B
                                                                                                                                                                                    SHA1:B3438C5297865851F6E05EED07FD3CCB4F3A2E2F
                                                                                                                                                                                    SHA-256:8AA68371F310D31BD036986BB97B2CA278339EEB86972C0C191F36F434EAFD99
                                                                                                                                                                                    SHA-512:E4071A05451453F97148478472BB8E22086A0019D717C4D6A9D2035C167648D12DAD31AF0F8D3C5BF4A1B4A65FD093634147CE8910493FEC8793A01BD9E170DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery.scrollbar.min.js
                                                                                                                                                                                    Preview:/**. * jQuery CSS Customizable Scrollbar. *. * Copyright 2015, Yuriy Khabarov. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * If you found bug, please contact me via email <13real008@gmail.com>. *. * Compressed by http://jscompress.com/. *. * @author Yuriy Khabarov aka Gromo. * @version 0.2.11. * @url https://github.com/gromo/jquery.scrollbar/. *. */.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],b):b("undefined"!=typeof exports?require("jquery"):a.jQuery)}(this,function(a){"use strict";function h(b){if(c.webkit&&!b)return{height:0,width:0};if(!c.data.outer){var d={border:"none","box-sizing":"content-box",height:"200px",margin:"0",padding:"0",width:"200px"};c.data.inner=a("<div>").css(a.extend({},d)),c.data.outer=a("<div>").css(a.extend({left:"-1000px",overflow:"scroll",position:"absolute",top:"-1000px"},d)).append(c.data.inner).appendTo("body")}return c.data.outer.scrollLeft(1e3).scrollTop(1e3),{height:Math.ceil(c.data.outer.offset().top-c.data.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (12657)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13026
                                                                                                                                                                                    Entropy (8bit):5.300344931152103
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:r8IV0ypsCdkWxdvuyineRMeNcsPNpvL4ibi0PRCP/b6UkiFiMNB:hVfpsCdkkmlWlZ4ibi0PAkiF7B
                                                                                                                                                                                    MD5:B958F1EBEA7191578EA94A98825AA46B
                                                                                                                                                                                    SHA1:B3438C5297865851F6E05EED07FD3CCB4F3A2E2F
                                                                                                                                                                                    SHA-256:8AA68371F310D31BD036986BB97B2CA278339EEB86972C0C191F36F434EAFD99
                                                                                                                                                                                    SHA-512:E4071A05451453F97148478472BB8E22086A0019D717C4D6A9D2035C167648D12DAD31AF0F8D3C5BF4A1B4A65FD093634147CE8910493FEC8793A01BD9E170DD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**. * jQuery CSS Customizable Scrollbar. *. * Copyright 2015, Yuriy Khabarov. * Dual licensed under the MIT or GPL Version 2 licenses.. *. * If you found bug, please contact me via email <13real008@gmail.com>. *. * Compressed by http://jscompress.com/. *. * @author Yuriy Khabarov aka Gromo. * @version 0.2.11. * @url https://github.com/gromo/jquery.scrollbar/. *. */.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],b):b("undefined"!=typeof exports?require("jquery"):a.jQuery)}(this,function(a){"use strict";function h(b){if(c.webkit&&!b)return{height:0,width:0};if(!c.data.outer){var d={border:"none","box-sizing":"content-box",height:"200px",margin:"0",padding:"0",width:"200px"};c.data.inner=a("<div>").css(a.extend({},d)),c.data.outer=a("<div>").css(a.extend({left:"-1000px",overflow:"scroll",position:"absolute",top:"-1000px"},d)).append(c.data.inner).appendTo("body")}return c.data.outer.scrollLeft(1e3).scrollTop(1e3),{height:Math.ceil(c.data.outer.offset().top-c.data.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3404
                                                                                                                                                                                    Entropy (8bit):4.880580837403266
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:ykzEzKT5ji4uNgN+L35qN+f9RrP/4BbNT0R/Q84nn:BX9ji4u2wTswf3TEyR/+
                                                                                                                                                                                    MD5:82861158B4CAA5C07B14DC4F17FE49AD
                                                                                                                                                                                    SHA1:389F624EA02A32C828F136784CD9C28128BB587F
                                                                                                                                                                                    SHA-256:EF26B2D3B71E263CA376C58E425E259EFCB92331B5437774CD65413F925E59CB
                                                                                                                                                                                    SHA-512:5C481219B10F5E3E96D35B5169E03164FA364A9E7AB15EEFED2C272132B2E35BD26633EF11948F289BDF95248374A1FBB2D2359F0B194CC5062726ED62B04C50
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/jquery.scrollbar.css
                                                                                                                                                                                    Preview:/*************** SCROLLBAR BASE CSS ***************/...scroll-wrapper {. overflow: hidden !important;. padding: 0 !important;. position: relative;.}...scroll-wrapper > .scroll-content {. border: none !important;. box-sizing: content-box !important;. height: auto;. left: 0;. margin: 0;. max-height: none;. max-width: none !important;. overflow: scroll !important;. padding: 0;. position: relative !important;. top: 0;. width: auto !important;.}...scroll-wrapper > .scroll-content::-webkit-scrollbar {. height: 0;. width: 0;.}...scroll-element {. display: none;.}..scroll-element, .scroll-element div {. box-sizing: content-box;.}...scroll-element.scroll-x.scroll-scrollx_visible,..scroll-element.scroll-y.scroll-scrolly_visible {. display: block;.}...scroll-element .scroll-bar,..scroll-element .scroll-arrow {. cursor: default;.}...scroll-textarea {. border: 1px solid #cccccc;. border-top-color: #999999;.}..scroll-textarea > .sc
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 102 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3105
                                                                                                                                                                                    Entropy (8bit):7.927593491481711
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:bSrUDwrdlP+/prxbl0h5n7RbvOWWya0HU5xk2:bSoMrdlP+/prIn7pOh00zk2
                                                                                                                                                                                    MD5:60F0D9FC31320C4FD29BE23873DB4399
                                                                                                                                                                                    SHA1:279F9A5F8029DE67B8105C4B2A247C990A2D86C5
                                                                                                                                                                                    SHA-256:D5C66D41C428F2617277D886FB3425223EDB88DDE8A6F736D8A4F7DC80702826
                                                                                                                                                                                    SHA-512:8A67DD972BC1612DB33FB7E44B9A38AC8BD46C5024E67868E97CCA5058B9E24853F2ADB5C9535F17352EEF037F04E4BD62DC04AEAF1DECAFAA8D38EB0CD0B71E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-paid@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR...f...J.....I.!/....pHYs.................IDATx..yp.u..?..E..,..".X..V.e.C.Zu.W.E.u..DDW.g]..`<.v.kXq..ut.Q@..r....Hi.E.....#m..M.4I..Lg....=..~....o.....Z.......?i.......@...*U.......f....I.$`<..d6..i..J......0-h..4`&...l...@..[4.....`........*......Z..Z.....0...v.4.....Xa.je....n...*..lW...0Z.R...&F....K...,..Fg...DV.p...je.~.(a.j.l...ha.V.......F.V..T..."D`.V.L.u..U+...".G'.EZ..K.iL.....'|lt..Jv.E.v"6...n......Zw.1y.]....'.k...y?..OZ{..D(.#....i.#.e.B".j.S.F.eU.....U+.U...K..........0_.;../l..T)......#....eL42\.V*...F..I]Eo8.'.}.x..o[......z...e.+.{..'...|.....g........|i@....@>.?.:F..7.$.%{Qe5..|...z...J..4h.d.x..]....z>.z...0.0.J../.{.....Xq..p(jq8....{.{.>.-..k....H....9y...Xi9K...E...Y...'..D.y........*.?.....js]..Y....&.-.5.r....>. .l....y.T1.....-.............Do4b..q..f...K.g_a..b..}mS....P.........E..nl.^........-..Lf...&..*.=....-.V.74pN.....NCX.d,v;..C8L...ayc.}.'.f..j......AM..I.....:.......!.H<..U.<...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (10813), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10813
                                                                                                                                                                                    Entropy (8bit):5.344539081488062
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:FvCp7NqTCpUElZuwO4WBQL3BSZvRybUA492yftuBly+GnSmXVH:1CVKC2E/RsXdfteL0h
                                                                                                                                                                                    MD5:96A7143C6F518D2CD38C281177AACD46
                                                                                                                                                                                    SHA1:6263C4299FEBB5B32AAC66083EE3C4623C05F429
                                                                                                                                                                                    SHA-256:03AC47569A4C49AF3204EDC42F44BE039D22BFFA1CE769C53FC90DEFB3B7E34D
                                                                                                                                                                                    SHA-512:9C58D5DF730BFFBEB6B30B02BC142342002FF98F4E860FA245FDF1B5D5630E65CBCCE84E6B975F5913A0CDEDE83D40FDD20C54653C071331441C7E67F249E39F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/parsonsmaize/abilene.js?gcb=195-14&cb=0db397a922
                                                                                                                                                                                    Preview:try { !function(){function e(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||i(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function t(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=i(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}va
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                    Entropy (8bit):4.091135423220311
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:4eYRzK+tYv:9YRzm
                                                                                                                                                                                    MD5:38564A583CA8B7AF1A08468028E7C21A
                                                                                                                                                                                    SHA1:8BF8B36D37184588407AA81276CBAA50B2936C88
                                                                                                                                                                                    SHA-256:6C73FE2B3AC83336B38D3ED658C0F2F2375E4F84CD200EB2FB4EB668F47A87C2
                                                                                                                                                                                    SHA-512:141482DCC5185D8094E52D0A76FFAB31075CE31FC547B1A29CD9E0A3B9AB8337760333B8C69D1EE7EE04D7F46613DE9ED3B02A7672B612C0ECED6409F84232C3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:bad client request, body empty.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2185
                                                                                                                                                                                    Entropy (8bit):7.895350490126419
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:XvUCI//eBxT92WH41S/OIQRAJzc6Ir0T8rk3Uk3P4vfjh+tbkCZ5:fUC+/eBxT92z1S/2AJSr0TWjeP4vfcVZ
                                                                                                                                                                                    MD5:749682E193FB462EDA4999672076D4FE
                                                                                                                                                                                    SHA1:C6E039196C3F01C5653EF0574A84C291B894A05D
                                                                                                                                                                                    SHA-256:676BE8922B1414948DF64144B0524557270D68F8DDFCA4B192AA18AEC67139D9
                                                                                                                                                                                    SHA-512:14B51DA65442FC3A7E61AE98AEC244B89DFB37DDFA7B737403750282D0EC08FC982B9A421578D0E8D4A318E20A7059CE14742C64AB0465FD0D81CBD54C76234F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...........Xms...+...X]c..n.\..Y.I` .....b.hc$W....{...H.N..3;...s.s.s^.'..5...d.D..M.,?Z...g.TL..p.XL.[...!.p_...r.?b.t.o...X.B.E....sw..%.NN]FH.5U.*.....,.....:.I.H....w.jo..\...1S.%.ab.b.>D....NI.yjO...k....'.~...[....j....r....[......v..wEk...r...........w...(..%s........o..Y.. y$....lVm.i....V....z...Q...P1..#.QD........vm|..H....g..<.d^....TNF+...A\!....(!.4....,..rB..Y.F..0.d...[...J.....d1-..8...Z..h.............-i.....r...FF.....$8'.3>.X.>.o.".V..x<.~.T......ck....e~...\...r.Pj...bl..[.nO.)...-..\..'.5i..'gM.^6&.:...y..... ...Ar.`...^.N...2....m...X..I.0.4.I3.......Q.....H...}.H33..;d.-..R......J..s2M..q.y....K.W.$Z<...1>.0..)g...,..c.$.!s>..3B.iC).f....7O...5`.#.....s%W...m.@...d..m._N......O..g.n.:'x.Dt....%...i.hdzi..3.._.&w.`..-..*.8.=......bmii.X.{..%..g.Bq@.'...y.....Sf..V.-nv..`V^..k.N...O....:.Z1..3.FV!.e"..l... ...(.E..Y.5.r..S...<..?..5......$..S.......E.].F....`z.......}..7..X...k.}{.O#...........{.b.......sQ.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7165
                                                                                                                                                                                    Entropy (8bit):5.003467922936825
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:JtuLvavJ+8oISq5e0lTmjmP8Njy0kTclp:GCR+8oc40lomPkjy0kTcH
                                                                                                                                                                                    MD5:5BBAD9D921AE6848DE28CC7A990E1C43
                                                                                                                                                                                    SHA1:03C36B2BF6128970CA3E82BA369F62436ECD93CA
                                                                                                                                                                                    SHA-256:2B187CCC21018C63B313481AD88B7D99203521890C6CCA61C5964E92AF38D53A
                                                                                                                                                                                    SHA-512:1CE7EF07B904BB8042A5D270EA3CA9DD1A4C664D7B465E578ABB89316F02D8CAD90F406E7B29E1117094EBF3BD882BCFE95CDBE78750F5CA3ACD23D4CBAC825B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**. * @licence MIT. */..var $ = jQuery.noConflict();..(function() {..$.fn.scrollWithEase = function(options) {...! function() {....function e() {.....var e = !1;.....e && c("keydown", r), v.keyboardSupport && !e && u("keydown", r)....}.....function t() {.....if (document.body) {......var t = document.body,.......o = document.documentElement,.......n = window.innerHeight,.......r = t.scrollHeight;......if (S = document.compatMode.indexOf("CSS") >= 0 ? o : t, w = t, e(), x = !0, top != self) y = !0;......else if (r > n && (t.offsetHeight <= n || o.offsetHeight <= n)) {.......var a = !1,........i = function() {.........a || o.scrollHeight == document.height || (a = !0, setTimeout(function() {..........o.style.height = document.height + "px", a = !1.........}, 100))........};.......if (o.style.height = "auto", setTimeout(i, 10), S.offsetHeight <= n) {........var l = document.createElement("div");........l.style.clear = "both", t.appendChild(l).......}......}......v.fixedBackground || b ||
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2865)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):37696
                                                                                                                                                                                    Entropy (8bit):5.274371787905391
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:bpY1yZMWaO1y/Kl9pnd0fuu4V6I5S7Vl/COyMa77XTzKP5qkAVzzT1HllaV3tlH3:bpdoepndPupfCOy17a8zM2o5tMjU
                                                                                                                                                                                    MD5:8ECB87CB9E01B956B67E58AF0229A63B
                                                                                                                                                                                    SHA1:77BADA7568C377E81FA7ECAC563558A5790D45E2
                                                                                                                                                                                    SHA-256:C710CDD34E668D4B076117DE6E491DB51BFDB199410738766EBC187CF6BD625C
                                                                                                                                                                                    SHA-512:E52ECB0DFA07FC4D5311F5CB5EE08EDE49035E67949FA29E68B014C1FD7CC448680EE9E8AFB614AD1A1CAC91A9CE03EB1D4B19C83E1C035D285A84F1E8D2675E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/porpoiseant/jellyfish.js?a=a&cb=17&dcb=195-14&shcb=34
                                                                                                                                                                                    Preview:try { !(function(win){'use strict';var raf=win.requestAnimationFrame||win.webkitRequestAnimationFrame||win.mozRequestAnimationFrame||win.msRequestAnimationFrame||function(cb){return setTimeout(cb,16);};var reg=new RegExp('[?&]ezfd=([^&#]*)','i');var str=reg.exec(window.location.href);var res=str?str[1]:null;function FastDOM(){var self=this;self.reads=[];self.writes=[];self.raf=raf.bind(win);log('initialized',self);}.FastDOM.prototype={constructor:FastDOM,runTasks:function(tasks){log('run tasks');var task;while(task=tasks.shift())task();},measure:function(fn,ctx){log('measure');var task=!ctx?fn:fn.bind(ctx);this.reads.push(task);scheduleFlush(this);return task;},mutate:function(fn,ctx){log('mutate');var task=!ctx?fn:fn.bind(ctx);this.writes.push(task);scheduleFlush(this);return task;},clear:function(task){log('clear',task);return remove(this.reads,task)||remove(this.writes,task);},extend:function(props){log('extend',props);if(typeof props!='object')throw new Error('expected object');var
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32067)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):45500
                                                                                                                                                                                    Entropy (8bit):5.224019770667854
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:/jDLMZe8TzjnqWKSt7u0h713q8splLN/pLGHVsHdLO3gWdAdyEGvA1ZbkI5R62p8:gZe8TXnqWKSt79718UH0d2
                                                                                                                                                                                    MD5:9CC49F793E385F3CC47F3D7263371AF0
                                                                                                                                                                                    SHA1:75D7AFBECDB0B76D78F477BB46D9809E315EF845
                                                                                                                                                                                    SHA-256:3174FE0090FC1DD5D0E272C46EA90CA96DF05D77EF8DA190B7F43F8919413525
                                                                                                                                                                                    SHA-512:5CC743B2F5C2AB623A065DD3EDB2C18546A31DD9E1A557DE04D579ECEFF264F364CE5CC818888AC62F7382C62E444FB39F7A776550ACF9C14646E982398CB3F4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery.fancybox.min.js
                                                                                                                                                                                    Preview:// ==================================================.// fancyBox v3.0.47.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2017 fancyApps.//.// ==================================================.!function(t,e,n,o){"use strict";function s(t){var e=t.currentTarget,o=t.data?t.data.options:{},s=t.data?t.data.items:[],i="",a=0;t.preventDefault(),t.stopPropagation(),n(e).attr("data-fancybox")&&(i=n(e).data("fancybox")),i?(s=s.length?s.filter('[data-fancybox="'+i+'"]'):n("[data-fancybox="+i+"]"),a=s.index(e)):s=[e],n.fancybox.open(s,o,a)}if(!n)return o;var i={speed:330,loop:!0,opacity:"auto",margin:[44,0],gutter:30,infobar:!0,buttons:!0,slideShow:!0,fullScreen:!0,thumbs:!0,closeBtn:!0,smallBtn:"auto",image:{preload:"auto",protect:!1},ajax:{settings:{data:{fancybox:!0}}},iframe:{tpl:'<iframe id="fancybox-frame{rnd}" name="fancybox-frame{rnd}" class="fancybox-iframe" frameborder="0" vspace="0" hspace=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65533), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):81438
                                                                                                                                                                                    Entropy (8bit):5.585103800928087
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:SFcEJ5CJuafNz2i0/++KTQzoIpyq88wJzcbqdCxg5Qut5xy/ixZzQy+y4H+qRsYh:NsFX
                                                                                                                                                                                    MD5:C8F3DC9987D8C7EE406456A52DD42D47
                                                                                                                                                                                    SHA1:16A3ED96568EFA9B08F178D29A242E4B47E13084
                                                                                                                                                                                    SHA-256:7BF6228B7D0015974A5631EA4F0F24F8AEB1E374C2194646141ED9640B241801
                                                                                                                                                                                    SHA-512:18846BE08BC5EAABF3F6273AB7413A028036649231FFF9EF0D79D36FAB540A034127063FA5DE3BF4F8C80A7A2C544F4DE990EA13B7B423AB0E42903CC0EBDBC8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://widget.trustpilot.com/trustboxes/54ad5defc6454f065c28af8b/main.js
                                                                                                                                                                                    Preview:.!function n(i,a,o){function s(t,e){if(!a[t]){if(!i[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(l)return l(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}r=a[t]={exports:{}},i[t][0].call(r.exports,function(e){return s(i[t][1][e]||e)},r,r.exports,n,i,a,o)}return a[t].exports}for(var l="function"==typeof require&&require,e=0;e<o.length;e++)s(o[e]);return s}({1:[function(e,t,r){"use strict";var n=function(e,t){if(Array.isArray(e))return e;if(Symbol.iterator in Object(e)){var r=t,n=[],i=!0,t=!1,a=void 0;try{for(var o,s=e[Symbol.iterator]();!(i=(o=s.next()).done)&&(n.push(o.value),!r||n.length!==r);i=!0);}catch(e){t=!0,a=e}finally{try{!i&&s.return&&s.return()}finally{if(t)throw a}}return n}throw new TypeError("Invalid attempt to destructure non-iterable instance")},l=e("@trustpilot/trustbox-framework-vanilla/modules/slider"),i=w(e("@trustpilot/trustbox-framework-vanilla/modules/impression")),a=e("@trustpilot/trustbox-framework
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):29170
                                                                                                                                                                                    Entropy (8bit):5.349750802050174
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:+jOK96auvtoqY49fvq8UqY49f7qY4KFtqY414AqY4d:Tu0Uw/rVfQy
                                                                                                                                                                                    MD5:73A13052DA973B71BF3D6B416119D9B7
                                                                                                                                                                                    SHA1:AF496E6F6FEDBD363C2E3657F129B56C27E4A279
                                                                                                                                                                                    SHA-256:ED0BC8075144143A9BA3ECB931E2940D7A6D46F8B55A6C5293B92364757B4433
                                                                                                                                                                                    SHA-512:B0154F3F38A75FA721DC93B540009F0F5DF272F8C9FDED2E719548A4C9203465622220926FD667252B392DBAE39D5E60934EC77BDB6C3063C46BEB768B885599
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,400i,600,700"
                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0ewJER.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQewJER.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVwewJER.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 270 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2909
                                                                                                                                                                                    Entropy (8bit):7.911822412381642
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:K27lSOzdz0tptqhMbpUPtpGnP7d5fuY/SDOrSUbXxgmXizSChn1dpvpGo:yUetptqhwE/QqIVSWSWizSCN1wo
                                                                                                                                                                                    MD5:AF6BD136204C451C8ADBA5834A2590FC
                                                                                                                                                                                    SHA1:C9BFF2F78FC148C00BE0DC842D507F8F7C725F57
                                                                                                                                                                                    SHA-256:BAF79F063CCE92BECC0AF4DF3743A0212E326B8D9C7433081F4D206C6381264C
                                                                                                                                                                                    SHA-512:2CCEAB919316414B7422A7E25D7DDFC8ACF539D7891F1FA43729E3615059AE6D37EEBC8B3FC0D955827731F6CE4332A30DC152E03CEC096309F0D6B1F9844A11
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.......(......3.:...$IDATx..].Q#;..~u.._....#.$0f#.<.....#...3...N.o...\o.......n.4c...:US..h..9jI=.$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..|......^...S.....A..@..b6^.Zz..l9..e1...........<.b..#.......A.8....]c.gq..1fb...]%!h...[.wYv1._97...fJ.XR.|...A..s.\p.X...P..v.*..[......{..sa..uq.=.6...1}q.:.....G.].2.5.....Ri.e..d......sq}.....c.<T..l...O.!.)`...[......%....x...s.+.....SH......+..b..+Y(..q.'.'....oh+.i...0..{.Y>.:.z3..v.....w..<.&.gf.............#oA.s.l....z.b.+.h...}..}....f.y...B6bu..:k.N..W.M,...be...RQ.8Zh.P..o0...qt..w^.....m8a]\.(f.......I>S.+.c.....Io_...^...{.q.O0T.T..ll.z...,p.G.;.:...D.W9....)fc+.K../.....o6.B..".mJ7.....q..h.r....9a<BH*9<O.s.....yz.....7.r.X2v.j...w.#AF.<&%F.s.U.iC.,..Y...F.Q.P...Ca...-..f=.1o#~?C.N.=v...C.N...F.;p........K.~...k..3.=../f.,..2{....K..$... ...>.{..&2|myA}..~C...8.H....... ....vz..yp./....@%..!`N........`$...p.@^<...Q........u.<.nX.4.uQ.3~...y,}.....IO...Q..Sh.u...."...d".q.D.#.w..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                    Entropy (8bit):4.779486743739521
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                    MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                    SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                    SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                    SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (923)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10890
                                                                                                                                                                                    Entropy (8bit):5.259172737400339
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:fPLIQUAEL43E5XlXcT+0hggu9DBXfXYuphbNLe:f8/lL2Q0Phg19BXfXbpVNLe
                                                                                                                                                                                    MD5:0D65C40C2652493E2EB79D08F8EF2C55
                                                                                                                                                                                    SHA1:D4DB5F973B3D482B3714191FF25EDD02B2D0CC52
                                                                                                                                                                                    SHA-256:B8151067C8AEB82FA5CB19432355E4B4E80CB9D8AB402BB69E00674C7342D17C
                                                                                                                                                                                    SHA-512:FC8315307247DA790B2F67BCDB66528167105E3B8F9C85521C95B905CD615A1216C9AF6303EEC3909B55580FAC861746C413B7E00F44D6ABF27E53FC6CE034E9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function($) {...'use strict';...var $window.= $(window);..var $body.= $('body');...var LeadPro = {....// Initialization the functions...init: function() {.....LeadPro.Menu();....LeadPro.Scroll();....LeadPro.Form();....LeadPro.Video();....LeadPro.Background();....LeadPro.Carousel();....LeadPro.Tooltip();....LeadPro.Counter();....LeadPro.Browser();.....$window.on('load', function() {.....LeadPro.Lightbox();.....LeadPro.Preload();.....LeadPro.Animation();....});....},....// Menu functions & settings...Menu: function() {.....// Show & hide navigation menu in mobile device....var menuOpenProcess = false;.....$(document).on('click', '.navbar-btn-toggle', function(e) {.....menuOpenProcess = true;......if ($body.hasClass('nav-mobile-open')) {......$body.removeClass('nav-mobile-open');.....} else {......$body.addClass('nav-mobile-open');.....}......setTimeout(function() {......menuOpenProcess = false;.....}, 100);......e.preventDefault();....});.....$(document).on('click', '#body-wrap', functi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):118076
                                                                                                                                                                                    Entropy (8bit):5.086585455190607
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:4CZ6RzRmiCdmzmauCdGpmvwU6pmxCUmzm8anuuumVCZ6RzRmXE0bfF9p/qGeQzR5:ltcbglWMaZOt
                                                                                                                                                                                    MD5:F082059BB046380F773E93637CB12A51
                                                                                                                                                                                    SHA1:A991BB9E34A6ED408D3544764CCD210EB442CD96
                                                                                                                                                                                    SHA-256:2F69B924A6D072A55708A321B1DB7D640AE58C516325532A18775102159B3B63
                                                                                                                                                                                    SHA-512:53D0EA10FC9636C22F679BF8D6A584D61B17AF6F439B3BC9F40FC7531E3F232BA5F8B94112FB36D1DC9FA91B0F6B0C1492254543F8AA3485CC0E46C32C9F6736
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var a={};a[1693]={link:{linkIcon:"https://c.evidon.com/pub/icong1.png",linkStyle:"cursor:pointer;text-decoration:none;font-size:10pt;color:#000000;",mobileLinkIcon:"https://c.evidon.com/pub/icong1.png",mobileLinkStyle:"cursor:pointer;text-decoration:none;font-size:10pt;color:#000000;",mobileShowIcon:false,showIcon:false},button:{buttonIcon:"https://c.evidon.com/pub/icong2.png",buttonStyle:"position:fixed;padding:0 10px;border:1px solid #d7d7d7;cursor:pointer;line-height:36px;text-decoration:none;background:#d7d7d7;font-size:12pt;color:#000000;border-radius:0px 15px 15px 0px;font-family:;bottom:0;left:0;z-index:9999999;",mobileButtonIcon:"https://c.evidon.com/pub/icong2.png",mobileButtonStyle:"position:fixed;padding:0 10px;border:1px solid #d7d7d7;cursor:pointer;line-height:36px;text-decoration:none;background:#d7d7d7;font-size:12pt;color:#000000;border-radius:0px 15px 15px 0px;font-family:;bottom:0;left:0;z-index:9999999;",mobileShowIcon:false,mobileShowText:true,showIcon:f
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65318)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):142181
                                                                                                                                                                                    Entropy (8bit):5.056702491623793
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:o12Q8wqnPYFsxGD7TcDEBi82NcuSEAL4dp+oENM6HN26S:oEQ58PaUdUoENM6HN26S
                                                                                                                                                                                    MD5:4616756C400B3383840FD35A80954A0F
                                                                                                                                                                                    SHA1:0D6B191D184BBC49590CE26D6960034DC911E81C
                                                                                                                                                                                    SHA-256:3C2B31EE53B21A1C869B3B0EE4C197873C15E94A4D4E535FD69E95EB0D82A694
                                                                                                                                                                                    SHA-512:C2DFA0F918BBACB033745AAEB3104FD77BCB33EA2FC2862ECF3E91064932FA2FD3225368612D6DA2005D8151DE480829561F796D7411B51598A51281A6C2EAD3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/bootstrap.min.css
                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.0.0-beta.3 (https://getbootstrap.com). * Copyright 2011-2017 The Bootstrap Authors. * Copyright 2011-2017 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#868e96;--gray-dark:#343a40;--primary:#007bff;--secondary:#868e96;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-fami
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (54443), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):54485
                                                                                                                                                                                    Entropy (8bit):5.102085902427035
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:n4bykyfWuW6GyUP23K3I9VKbWEribadQcEtQhmANImKr6BoEWPWZyt:n4bykPP23KY27EOKGBoEcv
                                                                                                                                                                                    MD5:AEF5BC0F36E4A75BE84895B11C00786C
                                                                                                                                                                                    SHA1:28B9D339C682B213C3BC83F94783AF70EF04DC40
                                                                                                                                                                                    SHA-256:C0FF84CF5D79514A1D6F128BF1CA0E78B56DECBE81C8727BAFCE994915F2C6F3
                                                                                                                                                                                    SHA-512:165DB003AC3F94D58E62E99F5FBE920FBB80B9512BC27ED87086899CAD3A23429F698AFE715E2BDE74CED3514C75FE3272EE031B0CCCA90068E74974EBC315C4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/css/styles.css?v=06122024
                                                                                                                                                                                    Preview:@import url(../../shared/css/bootstrap-social.css);@font-face{font-family:'Lato Regular';src:url("../../shared/fonts/lato/Lato-Regular.eot?v=4.7.0");src:url("../../shared/fonts/lato/Lato-Regular.eot?#iefix&v=4.7.0") format("embedded-opentype"),url("../../shared/fonts/lato/Lato-Regular.woff2?v=4.7.0") format("woff2"),url("../../shared/fonts/lato/Lato-Regular.woff?v=4.7.0") format("woff"),url("../../shared/fonts/lato/Lato-Regular.ttf?v=4.7.0") format("truetype"),url("../../shared/fonts/lato/Lato-Regular.svg?v=4.7.0#fontawesomeregular") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'Lato Bold';src:url("../../shared/fonts/lato/Lato-Bold.eot?v=4.7.0");src:url("../../shared/fonts/lato/Lato-Bold.eot?#iefix&v=4.7.0") format("embedded-opentype"),url("../../shared/fonts/lato/Lato-Bold.woff2?v=4.7.0") format("woff2"),url("../../shared/fonts/lato/Lato-Bold.woff?v=4.7.0") format("woff"),url("../../shared/fonts/lato/Lato-Bold.ttf?v=4.7.0") format("truetype"),url("../../sh
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, was "main.7d8116bd.js", last modified: Mon Dec 9 18:52:30 2024, from Unix, original size modulo 2^32 82915
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):27242
                                                                                                                                                                                    Entropy (8bit):7.993094803117537
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:bsfAgqojWOhBn9hpYHuqjh3kcia+lrW8uFGK/eeNf/UBZF:AogqoC4Bn9nYOaBkc12SLZ/2F
                                                                                                                                                                                    MD5:D2E8FD52CC91FCD96034A8F833107121
                                                                                                                                                                                    SHA1:45DD4D0D2187F8DDBC55A2F51D619162B64A595A
                                                                                                                                                                                    SHA-256:BB3D3806469C95FACC09017FDF4631F5B539EFF4E2C194F62A780A23A865C0F3
                                                                                                                                                                                    SHA-512:3FE2E44AD43648EFA107AFD5025C2959C588E2C4F5FCA3230DF1C7ED1A206B74200E50D53A8207DBB4E07FE9D105B6483D9596E4B37F7C11A08D0604AB7262F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s.pinimg.com/ct/lib/main.7d8116bd.js
                                                                                                                                                                                    Preview:....n<Wg..main.7d8116bd.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 157 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2838
                                                                                                                                                                                    Entropy (8bit):7.896218374658238
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:R/6sFp5aZpr4HitRl/4JF9UwU4lQnb//tj+zbySdgjYK6pScoocr0zIN7:RSXpr4HAROL9UqQnbtj+z+FX62o07
                                                                                                                                                                                    MD5:01EA0AD58955EF702FF7084E9B554749
                                                                                                                                                                                    SHA1:2BE2EEA47D3A4D05077D4A992A3968E107C1C9B8
                                                                                                                                                                                    SHA-256:FE26B279B3DCE2D2061167E17231CFF253C0346B1E90D54D775DDB0DD0A76926
                                                                                                                                                                                    SHA-512:818B680A376C5A7B91DF0C11BD77F4790F09B9B45E11B72683A0D34B0A8513085D8F71224C6B4EF1D1257D750362698F35747C042ED931B56030548A48781B52
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR..............[......pHYs.................IDATh..y..E..?.3.g....fws....!...x`b@...1.......y<Pb...*y..r*..<......L8..A.$.#....$;3;.........&.d....._UW...W...b.+...^t..&Wt.1.W^.,;.H.7..e..W...7JFz^.\.x.......e..P...@.P.w...}..UW.i.,.33.XO.6..k.......ci\.c<P....C.O .=.a...Z........k6..`Ko.,..^......$.8......;...G..@-.0.,.e5....t...g1....K...]..lw.G.w..a.a.?......rp...>P.rQ.L.,uu.o..q..\..h.S.e.%....n.......8.S.....$]...>..\..D.b%p...N(>.....Q..:......'...K9.W..%c..<hKG....db.U...Ov.3:..{.....%..N..(f.6k..N.....n....M2.#...v#.g....LL.o..te....?m.6..>X...G.O.mf} 8........^..{RE..V...,......N......L...\2.G.Y@......t.s..<me....n.w'L^@2..T..y)C...<..ze...sG...l..oR.Qd........c*...^1.{`9..p.P...6.M.z.7._......hT...B.....<.<...l....5@..[.,.....x..x..w#r......}..3M.o..w....D..!.o._4^j...k.~...#>...A........E...........p......M{.I.........{Y.R...S]i..#2.pv..-.~."\..*.....>K.....j.Y...)......X.......:....F....}$0.x.x...8.8^.M......'i..........h..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2214), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2214
                                                                                                                                                                                    Entropy (8bit):5.2298553994028545
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:+xzsh5D6wmiQCzAhVrr5p2y1LVbmXfgucD+2ZPl2EPmXQu05H:EI5DfQyAzdp2+hmXY14EPmXQusH
                                                                                                                                                                                    MD5:5F1BA1DA19F3758EF053C7C08FE8FD52
                                                                                                                                                                                    SHA1:F345C29550C9F956019FB4EC3719283A90276030
                                                                                                                                                                                    SHA-256:3CEFEF7FC952707C97375EF3FA95A8C45A96EDA7845D02BC1C28BF3570C0CFBA
                                                                                                                                                                                    SHA-512:096BC3152E027CB37CBB8AB952808155A8CC0CE1B613B9EA01E1E8B2570CBBE28B895E2D595A42F0B5134ABB198157176B685B7FD897FAB3BA818FBA5AF2DDDE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { !function(){function e(){"undefined"!=typeof ez_tos_track_count&&(ez_last_activity_count=ez_tos_track_count)}__ez.analytics=function(){var t=__ez.dot.getURL("/detroitchicago/imp.gif"),n=Date.now(),_=0,o=0,a=0;function i(){if(a++,void 0===document.visibilityState||"prerender"!=document.visibilityState){if("undefined"!=typeof _ezaq){if(void 0!==_ezaq.pv_event_count&&_ezaq.pv_event_count>0){var e=parseInt((Date.now()-n)/1e3);e-_>1800?(n=Date.now(),_=0):e>=0&&(_=e,__ez.bit.Add(window._ezaq.page_view_id,[new __ezDotData("pv_event_count",_ezaq.pv_event_count),new __ezDotData("time_on_page_event",e)]),o++)}else{var c=t+("undefined"!=typeof _ezExtraQueries?"?"+_ezExtraQueries.replace(/^&+/,""):"");__ez.dot.Fire(c,_ezaq),o++}_ezaq.pv_event_count=void 0===_ezaq.pv_event_count?1:_ezaq.pv_event_count+1}}else a<20&&setTimeout(i,500)}void 0===window.isAmp&&i();var c=0;return{init:function(){var t;window.ez_tos_track_count=0,window.ez_last_activity_count=0,t="00",c=window.setInterval((function(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):9998
                                                                                                                                                                                    Entropy (8bit):5.1607005568349535
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:zkqnkq0TC3atl6uo59kRkTROpapoX68BZwH+H7iJAt+tns03P:Qqkq0TC3atl5G9k+TR3po/BZwH+H7iOc
                                                                                                                                                                                    MD5:44A3287FF0C214D4DA4FB61A26A7FB0F
                                                                                                                                                                                    SHA1:74BAAFC85C84902290094B22A3DDEEA229D505CB
                                                                                                                                                                                    SHA-256:C57EB9B20CA2FC38BA1B2A0DB58AA54F4059377DEC99C0B5A0CE37A4FAEE2AA8
                                                                                                                                                                                    SHA-512:C5698D60EC2218B82F293D04FEC6C38D0B3E257356D894CD8272E68AD5D04ECE52527F2638FB4F40807F62AD67084448B35659E797C21D914DA255A6E720FD65
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://widget.trustpilot.com/trustbox-data/54ad5defc6454f065c28af8b?businessUnitId=578683ae0000ff0005924b14&locale=en-US&reviewLanguages=en&reviewStars=5&reviewsPerPage=15
                                                                                                                                                                                    Preview:{"businessUnit":{"stars":4.0,"trustScore":4.1,"displayName":"Branded Surveys","numberOfReviews":{"total":103649,"oneStar":6212,"twoStars":3989,"threeStars":9557,"fourStars":19571,"fiveStars":64320},"websiteUrl":"https://surveys.gobranded.com/","identifyingName":"surveys.gobranded.com"},"businessEntity":{"stars":4.0,"trustScore":4.1,"displayName":"Branded Surveys","numberOfReviews":{"total":103649,"oneStar":6212,"twoStars":3989,"threeStars":9557,"fourStars":19571,"fiveStars":64320},"websiteUrl":"https://surveys.gobranded.com/","identifyingName":"surveys.gobranded.com"},"reviews":[{"stars":5,"createdAt":"2024-12-16T17:59:04Z","title":"It.s been really helpful","text":"It.s been really helpful","reviewUrl":"https://www.trustpilot.com/reviews/67604e48811cedbd9bf0a547","language":"en","verification":{"createdAt":"2024-12-16T17:59:04Z","isVerified":true,"reviewSource":"AFSv2","verificationSource":"invitation","verificationLevel":"verified"},"consumer":{"displayName":"Jennifer Ejimbe"}},{
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:assembler source, ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23114
                                                                                                                                                                                    Entropy (8bit):5.046903850903465
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:YBgQCFwbJM5VDzu1epGhii+a6zumGIN7ZlNGbVWgYzK:YBSXGijN8WZe
                                                                                                                                                                                    MD5:F74A13EB233BE181E017C6717398DBD0
                                                                                                                                                                                    SHA1:51A4F6EFC2BFC2045DC6C3E3BA606217240FDA75
                                                                                                                                                                                    SHA-256:655F6CF53BD00A5E9CA77BE4AAEE26DFA702C3BAEE4BF4F0C4594ACD8E6A93A4
                                                                                                                                                                                    SHA-512:888BA45EB9E36093B153E4630FCF4876BE611895C9F4D6A40133A955B17AC6572872C692BB612C2BDD4FF1EBC7B0E45729BF08451620CF5DBDB1C4F414D046A0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/style.css
                                                                                                                                                                                    Preview:/* #Table of Contents..1. General.2. Navigation.3..Header.4..Elements.5..Footer.6..Media Queries.================================================== */..../* ========================= General ========================= */...affa-bg-img-seo {..background:#2b8dd6 url(../images/bg-base.png) no-repeat right 60%;..background-size:cover;.}...post-heading-left-seo { margin-bottom:40px; }..post-heading-center-seo {..text-align:center;..margin-bottom:40px;.}...post-heading-left-seo h2 {...color:#2b8dd6;...font-size:30px;...line-height:38px;...margin:0;..}...post-heading-center-seo h2 {...color:#2b8dd6;...margin:0;..}...text-white .post-heading-left-seo h2, .text-white .post-heading-center-seo h2 { color:#FFF; }...post-heading-left-seo p, .post-heading-center-seo p {...font-family:Roboto, Arial, sans-serif;...color:#a9a9a9;...font-size:18px;...font-weight:500;...margin:5px 0 0;..}...text-white .post-heading-left-seo p, .text-white .post-heading-center-seo p { color:#FFF; }...ion.ion-lg {..color:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1416), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1416
                                                                                                                                                                                    Entropy (8bit):5.033077051944432
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:rGyDUxZRHMARfYf2OWnoSWOOgWTypdUrWA6CdWqUc4RQZqI0L4XwL/u0MFC5Nz:r3DUBHnmeOWn4OOgWTYUd6cUQUNkXauo
                                                                                                                                                                                    MD5:66C4EBDDB2FB396F47E5C05E94CAE7ED
                                                                                                                                                                                    SHA1:6E4750338C0FF67C91F75565C02FFCA6715BADD0
                                                                                                                                                                                    SHA-256:DCFEAFB915FB5E0EAF4CCE1E3ABF6EEACE381B5926E07261CBCEFFC30FA4E699
                                                                                                                                                                                    SHA-512:545382769F44C9D2273CAD7C4AB52FAEB4024F810B4785C87826598B80C533071945CA9D467CEE36251700E0E9361AB99D21378BFE43123DFDEB184375199DDB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { __ez.aucep=new __ez.Pixel("/porpoiseant/army.gif"),__ez.aucep.setPixelBuilder((function(i,e){if(__ez.dot.isDefined(i)&&0!=__ez.dot.isAnyDefined(i.getSlotElementId,i.ElementId,i.AdUnitPath)){var _=parseInt(__ez.dot.getTargeting(i,"ap")),t=__ez.dot.getSlotIID(i),o=__ez.dot.getAdUnit(i),d=i.AdUnitPath.split("/")[1];if(__ez.dot.isDefined(t,o)&&__ez.dot.isValid(e)){var n={type:"auction",impression_id:t,domain_id:__ez.dot.getDID(),unit:o,t_epoch:__ez.dot.getEpoch(0),auction_epoch:e.t_epoch,ad_position:_,country_code:__ez.dot.getCC(),pageview_id:__ez.dot.getPageviewId(),bid_floor_initial:e.bid_floor_initial,bid_floor_prev:e.bid_floor_prev,bid_floor_filled:e.bid_floor_filled,auction_count:e.auction_count,refresh_ad_count:e.refresh_ad_count,auction_duration:e.auction_duration,multi_ad_unit:e.multi_ad_unit,multi_ad_count:e.multi_ad_count,is_rl:e.is_rl,network_code:parseInt(d),data:__ez.dot.dataToStr([new __ezDotData("","")])};return e.line_item_id&&(n.line_item_id=e.line_item_id),n}}})),__
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):80385
                                                                                                                                                                                    Entropy (8bit):5.332215112140114
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:N8xdkvC/hjm4GTrV1Lr36Lo1t59swbGeYOY1L4DQ8m7PCGjar8hX/yhrNTFIU6H4:BC/hj/GTr3Lr36LBwwhXkZTFIBHrk
                                                                                                                                                                                    MD5:43ED928F8EBA6B01CE17E21CA50B7BF4
                                                                                                                                                                                    SHA1:BDD5756BC867B62A105409E7E601102F3560E217
                                                                                                                                                                                    SHA-256:5F28E57DA707579477E8FEDB321A63EE10290BD21099BD7575EEB4BDBED08A25
                                                                                                                                                                                    SHA-512:5AE18017973C9D14DAF5567ED37FBC0EDED227E109817E287316227A635E90B9338535E7BE66900A63B3BFC0C939BF251C3A32D06BC55863E37F8D29FDFBCAD6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://c.evidon.com/sitenotice/evidon-sitenotice-tag.js
                                                                                                                                                                                    Preview:(function(){var ac={en:{monthvar:"months",partnervar:"partners"},fr:{monthvar:"mois",partnervar:"partenaires"},it:{monthvar:"mesi",partnervar:"partner"},de:{monthvar:"Monate",partnervar:"Partnern"}};if(!Object.keys){Object.keys=(function(){var aR=Object.prototype.hasOwnProperty,aQ=!({toString:null}).propertyIsEnumerable("toString"),aO=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],aP=aO.length;return function(aT){if(typeof aT!=="function"&&(typeof aT!=="object"||aT===null)){throw new TypeError("Object.keys called on non-object")}var aV=[],aU,aS;for(aU in aT){if(aR.call(aT,aU)){aV.push(aU)}}if(aQ){for(aS=0;aS<aP;aS++){if(aR.call(aT,aO[aS])){aV.push(aO[aS])}}}return aV}}())}if(typeof Object.assign!="function"){Object.assign=function(aR,aT){if(aR==null){throw new TypeError("Cannot convert undefined or null to object")}var aS=Object(aR);for(var aO=1;aO<arguments.length;aO++){var aQ=arguments[aO];if(aQ!=null&&aQ!=undefined){for(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3601)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5555
                                                                                                                                                                                    Entropy (8bit):5.539693207347051
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:uBm7aaOr8uroJzDV6u3R3zd4j6zp4tSZCHjuwE9nCDTVpWR:p+aOr8ur83V33R3hq6+uwLvy
                                                                                                                                                                                    MD5:3EAC3C72434A0945B92DD4A01F7B6B4E
                                                                                                                                                                                    SHA1:7767B356530E39CD76EC259320B0B2774B4097A8
                                                                                                                                                                                    SHA-256:AC3F3A757BFBFC9D92BC8F5E6E6362E5D4AE41DBF3CEBACDDA9B8F71AFC82E5B
                                                                                                                                                                                    SHA-512:6A199264A0294C335DDE056EA8BE534373014E3F2D2F9A76B58574E57C7371FBBAFDE72FB750348FAB5FB9D486055BAD792A1344CA8C9636DF754D20D9E0CD50
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery.easing.min.js
                                                                                                                                                                                    Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - EASING EQUATIONS. * . * Open source under the BSD License. . * . * Copyright .. 2001 Robert Penner. * All rights reserved.. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright .. 2008 George McGinley Smith. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):41953
                                                                                                                                                                                    Entropy (8bit):5.1745761144675955
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                    MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                    SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                    SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                    SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/slick.min.js
                                                                                                                                                                                    Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:assembler source, ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1911
                                                                                                                                                                                    Entropy (8bit):5.119402149661228
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:5gbgV/gexwZnewUbOnZ+Apw66pYK3MBZZj/acjs6p3uwuZFg:5g8lgBZnjAOcLlYKAWcHpXR
                                                                                                                                                                                    MD5:27BA374708481F8D2068BB2DC30C1B0A
                                                                                                                                                                                    SHA1:68CFC38C451FEF42F86BE5236904CA03BFC6F708
                                                                                                                                                                                    SHA-256:C40EE4ECBC1E64051DBA561C67C5A1BB7D80698079784CAAEA6F718E522F55AB
                                                                                                                                                                                    SHA-512:E2BF1937872AD28762A7F9F9CA7F044C6B144B51B0926261FF71105A2D987F1E45872B057F286A248175A4DB4EF20FBCD33BB463A936E1E6C4FEB20906DB62A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:var MV = {..EmailDisclaimer: function(node) {...var email = $(node).val();...var aol = '@aol';...var verizon = '@verizon';...if ($(node).val() == '' || (email.indexOf(aol) == -1 && email.indexOf(verizon) == -1)) {....$(node).removeClass('email-disclaimer');....$(node).parent('div').children('div.text.text-disclaimer').remove();...}...if (email.indexOf(aol) !== -1 || email.indexOf(verizon) !== -1) {....$(node).parent('div').children('div.text').remove();....$(node).addClass('email-disclaimer');....$('<div class="text text-disclaimer"/>')......text('Using AOL or Verizon emails can prove problematic. Please use another email.')......appendTo($(node).parent('div'));...}..},........togglePasswordEye: function(clickedImage) {...const clickedImageId = clickedImage.id;...const otherImageId = clickedImageId === "image_show_password" ? "image_hide_password" : "image_show_password";.....var $inputBox = $(clickedImage).parent().find('input');...var otherImage = $(clickedImage).parent().find('img#'
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):51385
                                                                                                                                                                                    Entropy (8bit):5.293328685395304
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                    MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                    SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                    SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                    SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):51284
                                                                                                                                                                                    Entropy (8bit):4.573895834393703
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                                                                                                                                                    MD5:1690997909AAE14B023A6580D4A2F33F
                                                                                                                                                                                    SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                                                                                                                                                    SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                                                                                                                                                    SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/css/ionicons.min.css
                                                                                                                                                                                    Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (407), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):407
                                                                                                                                                                                    Entropy (8bit):5.257099805818439
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:kxyE6QclfVIdMxx7Nu60RaWu60OGYPDXfo:kJsqdMxx7Nu60RBu60mzg
                                                                                                                                                                                    MD5:FEA0F3BA4DE29F9A67A6B9B1C64B324C
                                                                                                                                                                                    SHA1:56E56B18979B6D770B81BCC4D6154EF6CA5F6CCB
                                                                                                                                                                                    SHA-256:060264D449F0B52B7F74CA0D5A2279C48CC8A8560BAFCE9FCDF6102720A873E6
                                                                                                                                                                                    SHA-512:C482F11C96EE06A727A1D34B4520F8647C0666B5FE4D06056D4772333CC89B6037E25FD39D5A643FA472B6E24D98653E29ECCD27D410E73DF83780B052F89870
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://ggglj.raytrckr.com/redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_final
                                                                                                                                                                                    Preview:<html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><meta http-equiv="refresh" content="0;URL='https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def'"><script>window.location = 'https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def';</script></head><body bgcolor"#FFAAAA"></body></html>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 99 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1880
                                                                                                                                                                                    Entropy (8bit):7.811084793901941
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:C/6oJB5EIIQFqmo8NhuRdPHMF7EWpUiuEnLhrPFCZN7Uh:CScGIkluAdPHEdpvuExPFF
                                                                                                                                                                                    MD5:6DD8568A5ED75E37BB42513AD707DC3A
                                                                                                                                                                                    SHA1:171332D2BD7004CAB9D200988CCCCDE1297FB91B
                                                                                                                                                                                    SHA-256:3C388385BE6B9436504FC288EB035322849510170209A3A5DD86F68972828896
                                                                                                                                                                                    SHA-512:878E7DA3EC83A1485154A399E8AB9B44336D3841E0D5E73B9DFFBA6D2520FC43F4673F51A463B6F5598B3E7DB23781DEF01B488CB1176105CFEBA3CC29B24E63
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/money-logo@1x.png
                                                                                                                                                                                    Preview:.PNG........IHDR...c.........uO......pHYs.................IDATh..yl.E..?[..G5P.D....r(T...h...(Q.P....+...`....&.@$.41...A.o..M.r...A.Z.....vvv..V.K.M63.....7o.].M.,/..4'.r....}l.:..M.....D.........,....V......j....&.{#}..]3.S......~....=.2.]..?.........a.4ee.~}.^.'.^3.....e...@......~.b....a.G...E....~..V@..+....O....'...#7........,.j....\.\..*..^.,".y..........K.a...`<...w.X...N)k........o...0....@).2Wm.>..1C..<..3..r..2...X.....L.(.@..#...=.x.S`"0.....8.-p...}....[.;.....C.A7D..i..<.......Dn.$`0.'[.:...!..X.F4...$....X...9......".\4DN./.b.)....sx....u.....}F.aA...<...*.......".~^......a.r.N{.v.~....c.ru4..7....J.....42....y|L..!..}.....n2....6F.6..!U....^.Q.n....`.r.Bh..BS.C.:[. .L..`.).r,Pa....c...|lB...Me..@KS..yf{`*.Q}.]J..N...W.<.G#{Y.Y.....|H.....#.v..C....UC.ydGM9E.....B?.cL.D.W.n.?W.Z...p....%.zS .p..2f.P.i.!jo'.#...n.R..0..Ve..w.~A.{...[..T...<.L......z}...K.c..L..d..g.7..5.?...I..e.+...uD.K"|.%...MyT.m.=.......=....d..9.....;uk
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (917)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1067
                                                                                                                                                                                    Entropy (8bit):5.286069295508756
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:yixqwVpXi5f0N/+tNxftNnsI7Z2fSJdeTIItFisu7Up1sFyn:fxVix5oIn6Fey
                                                                                                                                                                                    MD5:EF36CCA760BF1CD76CFCD0E4DC10CEF1
                                                                                                                                                                                    SHA1:EF38469F60D58850FE55C4DE2EC7E289A2415D71
                                                                                                                                                                                    SHA-256:26D40F8FFDF1B9BF286A954C6888A33CDA0CD031E802D821FE0C0562E379AE29
                                                                                                                                                                                    SHA-512:77C175276932891A30041FFCFE9016B2A525D304843A41B92804E4555E2C95F6E5ABD55143A3320D95715A5DAD59DFA63E1B826E94C1E0CEEE53FC7D165810F5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*!.* jquery.counterup.js 1.0.*.* Copyright 2013, Benjamin Intal http://gambit.ph @bfintal.* Released under the GPL v2 License.*.* Date: Nov 26, 2013.*/(function(e){"use strict";e.fn.counterUp=function(t){var n=e.extend({time:400,delay:10},t);return this.each(function(){var t=e(this),r=n,i=function(){var e=[],n=r.time/r.delay,i=t.text(),s=/[0-9]+,[0-9]+/.test(i);i=i.replace(/,/g,"");var o=/^[0-9]+$/.test(i),u=/^[0-9]+\.[0-9]+$/.test(i),a=u?(i.split(".")[1]||[]).length:0;for(var f=n;f>=1;f--){var l=parseInt(i/n*f);u&&(l=parseFloat(i/n*f).toFixed(a));if(s)while(/(\d+)(\d{3})/.test(l.toString()))l=l.toString().replace(/(\d+)(\d{3})/,"$1,$2");e.unshift(l)}t.data("counterup-nums",e);t.text("0");var c=function(){t.text(t.data("counterup-nums").shift());if(t.data("counterup-nums").length)setTimeout(t.data("counterup-func"),r.delay);else{delete t.data("counterup-nums");t.data("counterup-nums",null);t.data("counterup-func",null)}};t.data("counterup-func",c);setTimeout(t.data("counterup-func"),r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:assembler source, ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1911
                                                                                                                                                                                    Entropy (8bit):5.119402149661228
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:5gbgV/gexwZnewUbOnZ+Apw66pYK3MBZZj/acjs6p3uwuZFg:5g8lgBZnjAOcLlYKAWcHpXR
                                                                                                                                                                                    MD5:27BA374708481F8D2068BB2DC30C1B0A
                                                                                                                                                                                    SHA1:68CFC38C451FEF42F86BE5236904CA03BFC6F708
                                                                                                                                                                                    SHA-256:C40EE4ECBC1E64051DBA561C67C5A1BB7D80698079784CAAEA6F718E522F55AB
                                                                                                                                                                                    SHA-512:E2BF1937872AD28762A7F9F9CA7F044C6B144B51B0926261FF71105A2D987F1E45872B057F286A248175A4DB4EF20FBCD33BB463A936E1E6C4FEB20906DB62A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://surveys.gobranded.com/assets/landers/js/scripts.js?v=06122024
                                                                                                                                                                                    Preview:var MV = {..EmailDisclaimer: function(node) {...var email = $(node).val();...var aol = '@aol';...var verizon = '@verizon';...if ($(node).val() == '' || (email.indexOf(aol) == -1 && email.indexOf(verizon) == -1)) {....$(node).removeClass('email-disclaimer');....$(node).parent('div').children('div.text.text-disclaimer').remove();...}...if (email.indexOf(aol) !== -1 || email.indexOf(verizon) !== -1) {....$(node).parent('div').children('div.text').remove();....$(node).addClass('email-disclaimer');....$('<div class="text text-disclaimer"/>')......text('Using AOL or Verizon emails can prove problematic. Please use another email.')......appendTo($(node).parent('div'));...}..},........togglePasswordEye: function(clickedImage) {...const clickedImageId = clickedImage.id;...const otherImageId = clickedImageId === "image_show_password" ? "image_hide_password" : "image_show_password";.....var $inputBox = $(clickedImage).parent().find('input');...var otherImage = $(clickedImage).parent().find('img#'
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (752), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):752
                                                                                                                                                                                    Entropy (8bit):5.029469006700883
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:cSn+8bV5VuOkNtAYYcOLnW0SoZzQBMZoa6M56wkR6LDmmTw10DMlbktorzz0sOQJ:cSn+8Br2cYpQW0SOGMYRyDmu6nlbktoH
                                                                                                                                                                                    MD5:7919AC69C4DCE8515E95F79A692100DB
                                                                                                                                                                                    SHA1:49AE09ADAB1455D0FAE4B7629B2F2DF00528F94A
                                                                                                                                                                                    SHA-256:30BE558393BD8B0585C806A6EAED6D6F5B51D1CA63C0113061DFE35EAA128CE3
                                                                                                                                                                                    SHA-512:A56B327506F496C0BF35EB3220D1AFF317B0D9D6FF3AD13C0B6CDCC03D9FECA90AE2BAA97D6C782E2DADAA83D381A18BCF0E5D49F9C045529B5BFC3E6A9867A1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/detroitchicago/birmingham.js?gcb=195-14&cb=539c47377c
                                                                                                                                                                                    Preview:!function(){function i(i,e,o){var t=new __ez.Pixel(o);return t.setPixelBuilder((function(o,t){var _=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;if(__ez.dot.isDefined(o)&&__ez.dot.isValid(t)){var d={type:i,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(t)};return d[e]=o,_&&_.hasOwnProperty("impression_id")&&_.hasOwnProperty("ad_unit")&&(d.impression_id=_.impression_id.toString(),d.unit=_.ad_unit),d}})),t.setFireConfig({urlParam:"v",withAutomaticFire:!1}),t}__ez.vep=i("video","video_impression_id","/detroitchicago/grapefruit.gif"),__ez.vaep=i("video-ad","video_ad_impression_id","/porpoiseant/lemon.gif"),__ez.osvaep=i("outstream-video-ad","video_ad_impression_id","/porpoiseant/tangerine.gif")}();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (986), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):986
                                                                                                                                                                                    Entropy (8bit):5.117427318720619
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:ay/V6+X822rTPWAoXRbZqIv/CxsXw0/u0MFC5Nz:zorTPPohbUkCxsX9u05H
                                                                                                                                                                                    MD5:7D4218A26FDFB75671A279DF23590389
                                                                                                                                                                                    SHA1:3932C5C11BE4FC08C837803E6CC1FE4DFFFBC6E8
                                                                                                                                                                                    SHA-256:A932B965C53C29DA48239FB15B5AE1456D17988A9F81EE788B854903A2ECD169
                                                                                                                                                                                    SHA-512:D4104150202B8B823C8C4582E65FEF1888235CA251238C16217E3A06662C1EB3A19CCF585B34E91FC367BAE69012ED5E7B23B109E8B349C4C74852CE1800B427
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { __ez.bitid=new __ez.Pixel("/detroitchicago/greenoaks.gif"),__ez.bitid.setPixelBuilder((function(i){var e=window._ezaq.page_view_id;if(__ez.dot.isDefined(e)&&__ez.dot.isValid(i)){var d="";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d=_ezaq.visit_uuid),{type:"pageview-identity",visit_uuid:d,pageview_id:e,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(i)}}})),__ez.bitid.setFireConfig({urlParam:"ds",includeVisitParamFn:function(){return void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")}}),void 0!==window.ez_bitid_cmd&&Array.isArray(window.ez_bitid_cmd)&&window.ez_bitid_cmd.forEach((function(i){"function"==typeof i&&i()}));} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/overlandpark.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):71397
                                                                                                                                                                                    Entropy (8bit):5.339828135303281
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIT:RIT7Vs9ZVKBYj8wKcHIT
                                                                                                                                                                                    MD5:E7A5E8087E7196B811EA6E5D73C085C3
                                                                                                                                                                                    SHA1:30265D4A6BF5FB8EAE3416A5F2ABC531C372C079
                                                                                                                                                                                    SHA-256:CC7CFD91E2A36D03B146069EEF8DE56F4F01121FC62CC5275C82DF2E73B4E1E9
                                                                                                                                                                                    SHA-512:7E64A6A768E63FE5156C440F51FF00BCC201EE6E9256C79F710EC63CBBBF8FF9FCC0E46C85B8BC58DD0DCEA6D598A05FCED26BA69D9523D84C21460B33B108F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):86993
                                                                                                                                                                                    Entropy (8bit):5.43493495677421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:arxfQtmitryEB8fK4srS8XqE5IlJIAA+QTF5R+hX6Gl+pf2QIZwtXMEGNDIsNXo9:arx/JIAA+QqNDIj9
                                                                                                                                                                                    MD5:53AEDC0F897176DA3988B5DFE9A65574
                                                                                                                                                                                    SHA1:CEC968FCE72C6919A63DC738650EC963F54155CE
                                                                                                                                                                                    SHA-256:9B4B0C126D0534A8956D7D2205C0F1270A315254B52EABE79F856C9A89A980C2
                                                                                                                                                                                    SHA-512:1C876645AF2428622C3FCEF83B807ACDD2AD1E8CE14D2481C43E92686380E25FBF841A0A739E275FEE56501659EEDE2713A755594215CA13B8584F7FB6417744
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { class EventData{eventName;listenerId;data;pingData;constructor(eventName,listenerId,data,pingData){this.eventName=eventName,this.listenerId=listenerId,this.data=data,this.pingData=pingData}}class PingData{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(cmpApiContext){this.gppVersion=cmpApiContext.gppVersion,this.cmpStatus=cmpApiContext.cmpStatus,this.cmpDisplayStatus=cmpApiContext.cmpDisplayStatus,this.signalStatus=cmpApiContext.signalStatus,this.supportedAPIs=cmpApiContext.supportedAPIs,this.cmpId=cmpApiContext.cmpId,this.sectionList=cmpApiContext.gppModel.getSectionIds(),this.applicableSections=cmpApiContext.applicableSections,this.gppString=cmpApiContext.gppModel.encode(),this.parsedSections=cmpApiContext.gppModel.toObject()}}class Command{callback;parameter;success=!0;cmpApiContext;constructor(cmpApiContext,callback,parameter){this.cmpApiContext=cmpApiContext,Object.assign(this,{callbac
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (7085)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):7199
                                                                                                                                                                                    Entropy (8bit):5.223786028238701
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:tBySz91Gwyk35YrfBewIt9jKLKDs2SFNK7wIDBRANyCfVJ45NI:zySzvGw/35YbMx9jKLKD3UIDBR8VVUq
                                                                                                                                                                                    MD5:EB05D8D73B5B13D8D84308A4751ECE96
                                                                                                                                                                                    SHA1:743052320809514FB788FE1D3DF37FC87CE90452
                                                                                                                                                                                    SHA-256:1E67D8DBCCA1F6FD94E077C85C2FB40FA1C2756C99238DAA8DA882144260A68D
                                                                                                                                                                                    SHA-512:7B68A43A22A41404A2FF58E0DA6A237492CAD0FC3E56D216980802B4D5FB483895262A7E049340D6670002BDF899BA88C319239E60D0AAE1AC31D98556B0AD6E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32038)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):95957
                                                                                                                                                                                    Entropy (8bit):5.39099763946861
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmc:R+41ZqLTW8xRrqSb8qGH77da98Hrf
                                                                                                                                                                                    MD5:895323ED2F7258AF4FAE2C738C8AEA49
                                                                                                                                                                                    SHA1:276C87FF3E1E3155679C318938E74E5C1B76D809
                                                                                                                                                                                    SHA-256:ECB916133A9376911F10BC5C659952EB0031E457F5DF367CDE560EDBFBA38FB8
                                                                                                                                                                                    SHA-512:C40111C3CC0754E90CF71F72F7F16F43B835B7E808423DFD99F90DD5177538B702E64FF1D9EE8D3BC86AEAA11B6F7A0EF826184E354B162158839FFB75D174CC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (752), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):752
                                                                                                                                                                                    Entropy (8bit):5.029469006700883
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:cSn+8bV5VuOkNtAYYcOLnW0SoZzQBMZoa6M56wkR6LDmmTw10DMlbktorzz0sOQJ:cSn+8Br2cYpQW0SOGMYRyDmu6nlbktoH
                                                                                                                                                                                    MD5:7919AC69C4DCE8515E95F79A692100DB
                                                                                                                                                                                    SHA1:49AE09ADAB1455D0FAE4B7629B2F2DF00528F94A
                                                                                                                                                                                    SHA-256:30BE558393BD8B0585C806A6EAED6D6F5B51D1CA63C0113061DFE35EAA128CE3
                                                                                                                                                                                    SHA-512:A56B327506F496C0BF35EB3220D1AFF317B0D9D6FF3AD13C0B6CDCC03D9FECA90AE2BAA97D6C782E2DADAA83D381A18BCF0E5D49F9C045529B5BFC3E6A9867A1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:!function(){function i(i,e,o){var t=new __ez.Pixel(o);return t.setPixelBuilder((function(o,t){var _=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;if(__ez.dot.isDefined(o)&&__ez.dot.isValid(t)){var d={type:i,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(t)};return d[e]=o,_&&_.hasOwnProperty("impression_id")&&_.hasOwnProperty("ad_unit")&&(d.impression_id=_.impression_id.toString(),d.unit=_.ad_unit),d}})),t.setFireConfig({urlParam:"v",withAutomaticFire:!1}),t}__ez.vep=i("video","video_impression_id","/detroitchicago/grapefruit.gif"),__ez.vaep=i("video-ad","video_ad_impression_id","/porpoiseant/lemon.gif"),__ez.osvaep=i("outstream-video-ad","video_ad_impression_id","/porpoiseant/tangerine.gif")}();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                                    Entropy (8bit):5.091567716535464
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:JNfKnP1SEGXB9UOaq1aC6TCJRXwSS/u0MFC5Nz:JNCnPMEGXPavCZJRXRUu05H
                                                                                                                                                                                    MD5:4ED3B89388D5EB4FF863DC8F5708BF54
                                                                                                                                                                                    SHA1:AB125CA06259B079C9C7EB3155315AAEA2895365
                                                                                                                                                                                    SHA-256:A4FAFCD389D58BBD82E49D9A68E81E9DC8384330FF14EC3283A4D0D11812047B
                                                                                                                                                                                    SHA-512:F25315CA811449C271A7EB03D600306A9530FEDCFBC226C9260C4B905A237161FF749E19A81CEEF39FB5E71EA8BADC23647FE058C0CE8D0F8C0FDFA809FA9CCB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return""},__ez.ck.setByCat=function(n,e,t,o){var c=function(){(o||window.ezTcfConsent[t])&&(document.cookie=n+"="+e)};o||window.ezTcfConsent&&window.ezTcfConsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/boise.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 109 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1906
                                                                                                                                                                                    Entropy (8bit):7.873739392434996
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:R8JP+Ao/ylc7LvHnpayan/Hr+IjgAKYWpbK3Vr:iRFSACLvHnp7iHrnjxOpbUr
                                                                                                                                                                                    MD5:EC73B4E1DF16C5FBC29BF53AF0E7C283
                                                                                                                                                                                    SHA1:77E25FFD533F16B59CFB5F06B809720BA587CBAD
                                                                                                                                                                                    SHA-256:CE6676FB16F95C1527F7BB210B082175069A141C41D7530550D5FF33BA0400C6
                                                                                                                                                                                    SHA-512:D6178D81BDE38873CC99520B33B343FFFD618CE4016D8C56E660B7EB678212948870D18C0C727CA11522A33A959AEAD4D1F43A668C7B5C56FCA56DFBFB4D47B8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...m.........k.12....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..ZklTU.>]...hy...V.....$.UTT.(.M.....V..H..........Pm.11.............Y.RV0.y.".v.........{.K.f'...9....Yr.J..Kx.,....A.<...'.t....ub.|p.x.@.Ui.vU.....6d....d`..j.*..B<s2.f...Um.X..\wlV...r....#.C.4..".Ib[.8......:...m.vD.E..&....Q..}w.E.....#i.....,z.......E.[.V.....ML ..|.....:h..~..4...6X.Z........$...~.x..}l......l7..4x..q.....nw..=....9....ZN.!h.....C.x..++...EW...m...a.O...4.L...)-u*h=....fL.]..ns0U..o..............0x...fl.xb.{.8.\t.o...q..KJ[DiI..R......o.x4%._..^...p...x..p.^. ./.......w.yRg..&...[:..0fM....4No..-.o....oS...{...f...c'?.?..<.XR...M.i...m...;W.(Jw(....:.|o.........r..z.....F.....2A...k,..5..n.nwO...h7..;..%..7.XK..Eb....*R.dvw.J.....X.....u/.Kf.X..m.._..)..t.T.w.....*..*....Q.).(.k...c...(..5...Y.j.e.h.WY..]^....uS....IK..I.....I.......`..)QQ.P<_c...k.8&3.,N..0..#U3R.c_}...g3.Y..E....1p..1./.....+.0o{....._.ZW..u...".]G..E...E.@%..K..3..+a.@
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 4800x3200, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1266517
                                                                                                                                                                                    Entropy (8bit):7.901189888309016
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:Awx7BZN5a4M+MlKPQGife0I6PRlXykXbK+nU9YDfy:hZNJBQkuHXjbKiU9YLy
                                                                                                                                                                                    MD5:3489BE1CE93CB90E9ED2A5D4E876DE79
                                                                                                                                                                                    SHA1:216E35AF65AA745A64E29D85B8FEA04301352070
                                                                                                                                                                                    SHA-256:D5D6E3301C34B9E823BDF03E95BBA60BA5F0C2082EBC53E82AB6D26B6C5C0481
                                                                                                                                                                                    SHA-512:AB8AADE612A4AB83D929A4BF9BF2141A51BC72C008A1F9A2433B3CE245B970AA9F07018951214487ADE66C7A6ADB12255BF73B23477376428B0748B7C8E32E22
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/female-hero-o.jpg
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="797C204436428C736F95F47DC28EBA29" xmpMM:DocumentID="xmp.did:AD21A4656D4611EC9B7B8407DC537825" xmpMM:InstanceID="xmp.iid:AD21A4646D4611EC9B7B8407DC537825" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" photoshop:AuthorsPosition="Contributor"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F79FA896502E11EA902DA745B4D29BFB" stRef:documentID="xmp.did:F79FA897502E11EA902DA745B4D29BFB"/>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 718 x 501, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):360337
                                                                                                                                                                                    Entropy (8bit):7.997586344157771
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:6144:/ZqG4JMCGF+Ixx/Sz5xoemFo7Q+lqAIEGz1187TQ5trbVO1wWQDV2QGhWg5BQrC6:/8G4SCGIyx/gJycQ+lEEOD8PEBRVdpLr
                                                                                                                                                                                    MD5:378CB86148B8FACCD4E3C60E314BA825
                                                                                                                                                                                    SHA1:C676C1407C5298C117FD7C0D1E92613B49247A48
                                                                                                                                                                                    SHA-256:88D32215F1B5B3C6F290194EB980BE5C10FF7FAB9B27D2285D712157269005EA
                                                                                                                                                                                    SHA-512:A1246A378A0F38580ED8779E204C35B9F65194CA6C5E726FF65B054411BD05FE2A86D8BE42F2A0F741D05BC0E5182418E1FC42DCE0F34BB2FBCC4F79DB5D1194
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR.............i......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:E1E7307E5CC711EC9D2BF2F069E34F90" xmpMM:DocumentID="xmp.did:E1E7307F5CC711EC9D2BF2F069E34F90"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E1E7307C5CC711EC9D2BF2F069E34F90" stRef:documentID="xmp.did:E1E7307D5CC711EC9D2BF2F069E34F90"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-.....|.IDATx..Y.%.u&..G.5.......F........l06.ld.G.$...H..I.....<2....1.DpHQ.!.. .D.....r.[....:...Y7....j."Q}.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (986), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):986
                                                                                                                                                                                    Entropy (8bit):5.117427318720619
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:ay/V6+X822rTPWAoXRbZqIv/CxsXw0/u0MFC5Nz:zorTPPohbUkCxsX9u05H
                                                                                                                                                                                    MD5:7D4218A26FDFB75671A279DF23590389
                                                                                                                                                                                    SHA1:3932C5C11BE4FC08C837803E6CC1FE4DFFFBC6E8
                                                                                                                                                                                    SHA-256:A932B965C53C29DA48239FB15B5AE1456D17988A9F81EE788B854903A2ECD169
                                                                                                                                                                                    SHA-512:D4104150202B8B823C8C4582E65FEF1888235CA251238C16217E3A06662C1EB3A19CCF585B34E91FC367BAE69012ED5E7B23B109E8B349C4C74852CE1800B427
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/detroitchicago/overlandpark.js?gcb=195-14&cb=ca5e4c8a46
                                                                                                                                                                                    Preview:try { __ez.bitid=new __ez.Pixel("/detroitchicago/greenoaks.gif"),__ez.bitid.setPixelBuilder((function(i){var e=window._ezaq.page_view_id;if(__ez.dot.isDefined(e)&&__ez.dot.isValid(i)){var d="";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(d=_ezaq.visit_uuid),{type:"pageview-identity",visit_uuid:d,pageview_id:e,domain_id:__ez.dot.getDID(),t_epoch:__ez.dot.getEpoch(0),data:__ez.dot.dataToStr(i)}}})),__ez.bitid.setFireConfig({urlParam:"ds",includeVisitParamFn:function(){return void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")}}),void 0!==window.ez_bitid_cmd&&Array.isArray(window.ez_bitid_cmd)&&window.ez_bitid_cmd.forEach((function(i){"function"==typeof i&&i()}));} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/overlandpark.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, was "main.7d8116bd.js", last modified: Mon Dec 9 18:52:30 2024, from Unix, original size modulo 2^32 82915
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):27242
                                                                                                                                                                                    Entropy (8bit):7.993094803117537
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:bsfAgqojWOhBn9hpYHuqjh3kcia+lrW8uFGK/eeNf/UBZF:AogqoC4Bn9nYOaBkc12SLZ/2F
                                                                                                                                                                                    MD5:D2E8FD52CC91FCD96034A8F833107121
                                                                                                                                                                                    SHA1:45DD4D0D2187F8DDBC55A2F51D619162B64A595A
                                                                                                                                                                                    SHA-256:BB3D3806469C95FACC09017FDF4631F5B539EFF4E2C194F62A780A23A865C0F3
                                                                                                                                                                                    SHA-512:3FE2E44AD43648EFA107AFD5025C2959C588E2C4F5FCA3230DF1C7ED1A206B74200E50D53A8207DBB4E07FE9D105B6483D9596E4B37F7C11A08D0604AB7262F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:....n<Wg..main.7d8116bd.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (917)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1067
                                                                                                                                                                                    Entropy (8bit):5.286069295508756
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:yixqwVpXi5f0N/+tNxftNnsI7Z2fSJdeTIItFisu7Up1sFyn:fxVix5oIn6Fey
                                                                                                                                                                                    MD5:EF36CCA760BF1CD76CFCD0E4DC10CEF1
                                                                                                                                                                                    SHA1:EF38469F60D58850FE55C4DE2EC7E289A2415D71
                                                                                                                                                                                    SHA-256:26D40F8FFDF1B9BF286A954C6888A33CDA0CD031E802D821FE0C0562E379AE29
                                                                                                                                                                                    SHA-512:77C175276932891A30041FFCFE9016B2A525D304843A41B92804E4555E2C95F6E5ABD55143A3320D95715A5DAD59DFA63E1B826E94C1E0CEEE53FC7D165810F5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery.counterup.min.js
                                                                                                                                                                                    Preview:/*!.* jquery.counterup.js 1.0.*.* Copyright 2013, Benjamin Intal http://gambit.ph @bfintal.* Released under the GPL v2 License.*.* Date: Nov 26, 2013.*/(function(e){"use strict";e.fn.counterUp=function(t){var n=e.extend({time:400,delay:10},t);return this.each(function(){var t=e(this),r=n,i=function(){var e=[],n=r.time/r.delay,i=t.text(),s=/[0-9]+,[0-9]+/.test(i);i=i.replace(/,/g,"");var o=/^[0-9]+$/.test(i),u=/^[0-9]+\.[0-9]+$/.test(i),a=u?(i.split(".")[1]||[]).length:0;for(var f=n;f>=1;f--){var l=parseInt(i/n*f);u&&(l=parseFloat(i/n*f).toFixed(a));if(s)while(/(\d+)(\d{3})/.test(l.toString()))l=l.toString().replace(/(\d+)(\d{3})/,"$1,$2");e.unshift(l)}t.data("counterup-nums",e);t.text("0");var c=function(){t.text(t.data("counterup-nums").shift());if(t.data("counterup-nums").length)setTimeout(t.data("counterup-func"),r.delay);else{delete t.data("counterup-nums");t.data("counterup-nums",null);t.data("counterup-func",null)}};t.data("counterup-func",c);setTimeout(t.data("counterup-func"),r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (761), with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):169846
                                                                                                                                                                                    Entropy (8bit):5.395167570325837
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:SQj4Oe0bj4KvvN4Af4GmpQBe6R5ljnL4gLEc0F8aLwQJyeR7I89sQSfA4mlEQzki:7HdMLwY7H9xR4T+wa98Hr5wMcfdHzb
                                                                                                                                                                                    MD5:2769DAE7CE392770E1460F4407F467E4
                                                                                                                                                                                    SHA1:E98D28C0D771BEB12BC63DCCA4F24380CED4104B
                                                                                                                                                                                    SHA-256:A86C22B692A7B5D59F3B89B3BA4FA0E2933770DDD52409652E223D84BC9C43A7
                                                                                                                                                                                    SHA-512:1BF8DB4DBAA7F51834B44BCBA488B8671A4299A0B6E651AE8EAAD3A3309F32525D2D65F5415EC026DB8D438C2F308B3B873E08D0A90FDC495F5CDA6EA000123F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*.. jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license Bootstrap v4.4.1 (https://getbootstrap.com/).. Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)..*/..var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.arrayIteratorImpl=function(q){var c=0;return function(){return c<q.length?{done:!1,value:q[c++]}:{done:!0}}};$jscomp.arrayIterator=function(q){return{next:$jscomp.arrayIteratorImpl(q)}};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;..$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(q,c,G){q!=Array.prototype&&q!=Object.prototype&&(q[c]=G.value)};$jscomp.getGlobal=function(q){q=["object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global,q];for(var c=0;c<q.length;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23675
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7350
                                                                                                                                                                                    Entropy (8bit):7.972539338469015
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:U6/T3L95aD0WGt3CkMpBz1vysKUEdyGYpa4:7LL95aD0WGFAlxjKUGL4
                                                                                                                                                                                    MD5:7D4644D89E45FE92623BDD628E60E8DD
                                                                                                                                                                                    SHA1:D6A382A2C9E8A122C5153E7387B303D23933C331
                                                                                                                                                                                    SHA-256:5BF58CB55CE5F279F07D496F813404160FC8161C6924D4B51FE35ECE51AC9A8B
                                                                                                                                                                                    SHA-512:9C544682D32841ADC7EAA967E64AD9840B5CF00CCFE3AE9E95B33A9E04823C917F68C12DF4E6678BA5E6BDF82F0AF3D32362CD55D9D7984D71D20875DC6ADBF3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://widget.trustpilot.com/bootstrap/v5/tp.widget.bootstrap.min.js
                                                                                                                                                                                    Preview:...........<Mo.Hv...2..q....6........g....J,..M.Z.h.G.a1.\. ...........K..0?e.../..bQ.l.....i.-.>_.z...../..6*.!gY.J.d$.f.$r9....._.B<]Gy...n.!...l...J..v[=....2/......A...'.,Qe.*.n\....u..Y.:.Q.f.5bi.dq...g.:_w>s<..f1..../...{u....o_.p....A.g..4.y...s.._t/.a.$..U..pa.....m{.....zs.H.!%.Ss..g...@..I...B.n.>....c~...^..0.....Y/...$.0o..m.<gC..O....1.4..y6.9.u.q...K.5...%%..s@......_.....O..;~.:....X.._......G/T........w.w..n.h..d..mm.m.8..y.dsgo4...[.].M..h..\..l~I6.X.E.P.$....].)..b..A.i./.e?.iZNh... "...n.GR .t..._..G..a0O...M...H3R).....?....y....4.x.$.k%L.A..s3r1...gR..;~..qBs..Q.x..X..a.,..X...y~k.......A....nx._.^....M..O.G..c.YJ..@..8.t.).o...K..Vp..0..r.,..#.?i..HJh..1._.....;...Ppd....%.~......m~...J .BS.z.a.W......t.....;C...v..%.UO.M7.uF..H.d...x..c... ...h......G...t..&.....W.T......Q>.ZOy.X...Y.G@.@P.i...d..1...H....&4....J.f..BUQP....S?.N.[7-....d.W...Q.........i..\Q.gC..?..[2.8..A.i..-.r.."E9.9..e.M.&...O.....<."...b
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):266632
                                                                                                                                                                                    Entropy (8bit):5.5580903450646195
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:7O8FitgcnsmIjYH+g09emYasxzuZ1IwPcRCr58R7i5NAXlka0Mf3/eAmY/M3:dYnsmQYsZ1HcRCrGRe5NAaa0Mf3/eJ
                                                                                                                                                                                    MD5:1BED70D5700BD3361F417F90E415C763
                                                                                                                                                                                    SHA1:200381F8529DBD3BC6A05D9C84C495A5411A0A52
                                                                                                                                                                                    SHA-256:1673B77816EE4220F7C410CB4253A28DA352BBFA89E1CF37420A627EB632079D
                                                                                                                                                                                    SHA-512:51FB452857BD54C8B7744627F0B8244471B3A3DB9C22696DE1C62D4FA6C80DC742D0C8DAC4F3501A7A3EAF064A929F3919C898BEA57EC270063B3FC4F8CA57BF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-953721502&l=dataLayer&cx=c&gtm=457e4cc1za200
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-953721502","tag_id":13},{"function":"__ogt_dma","priority":3,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2718)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2960
                                                                                                                                                                                    Entropy (8bit):5.293614784919236
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Tkc+Wn2MlyROEIanZI3EfyB/oIanZI3EXaa62HIanZI3Ej726lDKzEhN/bX6diaP:Tkc+g2Ml4FIaZI3EKB/oIaZI3EKa62HY
                                                                                                                                                                                    MD5:427499933F923F9EA1305BA6DFCCEA14
                                                                                                                                                                                    SHA1:3EBF428D496A53AFF43E8CFEC7C5256C0306EBF5
                                                                                                                                                                                    SHA-256:1DDF77F07598A4B2F2C79D120B08EA0F382A9C6D480898C71AE65F2F9DF62FEE
                                                                                                                                                                                    SHA-512:366197B77AE2C5BA7E294EBED082A1796ABDAE6A65343DAC9D5744FDE22E3169D6F0D84546EEB9C133E26608CDD46057A3596AC450CE71FDFD560083E9B5285C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://the.gatekeeperconsent.com/gpp/v1/gppstub.js?cb=2
                                                                                                                                                                                    Preview:try { window.__gpp_addFrame=function(n){if(!window.frames[n])if(document.body){var i=document.createElement("iframe");i.style.cssText="display:none",i.name=n,document.body.appendChild(i)}else window.setTimeout(window.__gpp_addFrame,10,n)};window.__gpp_stub=function(){var b=arguments;if(__gpp.queue=__gpp.queue||[],__gpp.events=__gpp.events||[],!b.length||b.length==1&&b[0]=="queue")return __gpp.queue;if(b.length==1&&b[0]=="events")return __gpp.events;var cmd=b[0],clb=b.length>1?b[1]:null,par=b.length>2?b[2]:null;if(cmd==="ping"){if(clb!=null)clb({gppVersion:"1.1",cmpStatus:"stub",cmpDisplayStatus:"hidden",signalStatus:"not ready",supportedAPIs:["2:tcfeuv2","5:tcfcav1","6:uspv1","7:usnatv1","8:uscav1","9:usvav1","10:uscov1","11:usutv1","12:usctv1"],cmpId:0,sectionList:[],applicableSections:[],gppString:"",parsedSections:{}},!0)}else if(cmd==="addEventListener"){if(!("lastId"in __gpp))__gpp.lastId=0;__gpp.lastId++;var lnr=__gpp.lastId;__gpp.events.push({id:lnr,callback:clb,parameter:par}),
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1416), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1416
                                                                                                                                                                                    Entropy (8bit):5.033077051944432
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:rGyDUxZRHMARfYf2OWnoSWOOgWTypdUrWA6CdWqUc4RQZqI0L4XwL/u0MFC5Nz:r3DUBHnmeOWn4OOgWTYUd6cUQUNkXauo
                                                                                                                                                                                    MD5:66C4EBDDB2FB396F47E5C05E94CAE7ED
                                                                                                                                                                                    SHA1:6E4750338C0FF67C91F75565C02FFCA6715BADD0
                                                                                                                                                                                    SHA-256:DCFEAFB915FB5E0EAF4CCE1E3ABF6EEACE381B5926E07261CBCEFFC30FA4E699
                                                                                                                                                                                    SHA-512:545382769F44C9D2273CAD7C4AB52FAEB4024F810B4785C87826598B80C533071945CA9D467CEE36251700E0E9361AB99D21378BFE43123DFDEB184375199DDB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/detroitchicago/raleigh.js?gcb=195-14&cb=8
                                                                                                                                                                                    Preview:try { __ez.aucep=new __ez.Pixel("/porpoiseant/army.gif"),__ez.aucep.setPixelBuilder((function(i,e){if(__ez.dot.isDefined(i)&&0!=__ez.dot.isAnyDefined(i.getSlotElementId,i.ElementId,i.AdUnitPath)){var _=parseInt(__ez.dot.getTargeting(i,"ap")),t=__ez.dot.getSlotIID(i),o=__ez.dot.getAdUnit(i),d=i.AdUnitPath.split("/")[1];if(__ez.dot.isDefined(t,o)&&__ez.dot.isValid(e)){var n={type:"auction",impression_id:t,domain_id:__ez.dot.getDID(),unit:o,t_epoch:__ez.dot.getEpoch(0),auction_epoch:e.t_epoch,ad_position:_,country_code:__ez.dot.getCC(),pageview_id:__ez.dot.getPageviewId(),bid_floor_initial:e.bid_floor_initial,bid_floor_prev:e.bid_floor_prev,bid_floor_filled:e.bid_floor_filled,auction_count:e.auction_count,refresh_ad_count:e.refresh_ad_count,auction_duration:e.auction_duration,multi_ad_unit:e.multi_ad_unit,multi_ad_count:e.multi_ad_count,is_rl:e.is_rl,network_code:parseInt(d),data:__ez.dot.dataToStr([new __ezDotData("","")])};return e.line_item_id&&(n.line_item_id=e.line_item_id),n}}})),__
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2865)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):37696
                                                                                                                                                                                    Entropy (8bit):5.274371787905391
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:bpY1yZMWaO1y/Kl9pnd0fuu4V6I5S7Vl/COyMa77XTzKP5qkAVzzT1HllaV3tlH3:bpdoepndPupfCOy17a8zM2o5tMjU
                                                                                                                                                                                    MD5:8ECB87CB9E01B956B67E58AF0229A63B
                                                                                                                                                                                    SHA1:77BADA7568C377E81FA7ECAC563558A5790D45E2
                                                                                                                                                                                    SHA-256:C710CDD34E668D4B076117DE6E491DB51BFDB199410738766EBC187CF6BD625C
                                                                                                                                                                                    SHA-512:E52ECB0DFA07FC4D5311F5CB5EE08EDE49035E67949FA29E68B014C1FD7CC448680EE9E8AFB614AD1A1CAC91A9CE03EB1D4B19C83E1C035D285A84F1E8D2675E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { !(function(win){'use strict';var raf=win.requestAnimationFrame||win.webkitRequestAnimationFrame||win.mozRequestAnimationFrame||win.msRequestAnimationFrame||function(cb){return setTimeout(cb,16);};var reg=new RegExp('[?&]ezfd=([^&#]*)','i');var str=reg.exec(window.location.href);var res=str?str[1]:null;function FastDOM(){var self=this;self.reads=[];self.writes=[];self.raf=raf.bind(win);log('initialized',self);}.FastDOM.prototype={constructor:FastDOM,runTasks:function(tasks){log('run tasks');var task;while(task=tasks.shift())task();},measure:function(fn,ctx){log('measure');var task=!ctx?fn:fn.bind(ctx);this.reads.push(task);scheduleFlush(this);return task;},mutate:function(fn,ctx){log('mutate');var task=!ctx?fn:fn.bind(ctx);this.writes.push(task);scheduleFlush(this);return task;},clear:function(task){log('clear',task);return remove(this.reads,task)||remove(this.writes,task);},extend:function(props){log('extend',props);if(typeof props!='object')throw new Error('expected object');var
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 147 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6750
                                                                                                                                                                                    Entropy (8bit):7.962957597416317
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:LE4ySr1xNIaLLthIZQJJCB0xvPvnlhY6cMKUJVzH:LE4XnpJA6lhy/2
                                                                                                                                                                                    MD5:5314CDDE40AFFC804D6E93C043383F04
                                                                                                                                                                                    SHA1:4509BC7C0F200F3065D55F81C5605A3544983A13
                                                                                                                                                                                    SHA-256:1341FE9C9EE8875460938E4CB48712050D32A27CDC29E469895C08F790AAF439
                                                                                                                                                                                    SHA-512:F23788ED3E5719EFF50D257C6EF19131FBAA6723A9B054CF2FE9FD88D868B85893E3998EF705A825E3E41D7B99CEEEC70A953F4FD4BC4B792894A4B6D1626CB8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/BBB.png
                                                                                                                                                                                    Preview:.PNG........IHDR....... .......J.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\.xUE.~..{....BB...zQ@.JQ..]E..d.]........kY.U.....U.A....&.H.-..RHBH....~sO.....Yq..Sg...~..............#....Uz.H.........rq8......i...'r.....6-]...@\m.[.........&TZ.?.;.'..I.\.8''..27)..U[.6.*Kg&Z+X..cI.Xn?...2+.q.....&K).x.,....&.uB.6w,.$.....+'..e...^........'.Io..v.].M.....(.....m*.....N.[ua.h....:.._.f...Wtm;{.=7T.H.7g"..........pZ._.Q-:MAJ..(+...f..MfJ:...fj.v....T.....k.E.'.3m.....\?n. 2.8"..o..B/...3....kT....c,.&.&.....O5.""..M.VP.Ib..x5.i...L.9O<...U....z1e2Ma..#..8.....Z.3.xO.3..~...~S......F.mL.8._1.w........;......Nh.A.Y.^...).s......(...%o.1y~oC..e....4xS........G:S.5.@.t..vO.uj.$..r\....%].]....g .R3..;!.F.I^{.:...e......h......xO,...k.y.L...wf...d..9.;..a...*.c....R...9.$..L#...p.....wL.\...8{.yy.2|.~+T.8.:.k.y.u..}....L..T.@9.16.$..m..%.._i.f.iL...<....T.]..f.A....p..r.g..=.....;r..y......{.y.....L.2.1.M.....B.Y..!+.$./L.S....{)..^......JT?.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):80385
                                                                                                                                                                                    Entropy (8bit):5.332215112140114
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:N8xdkvC/hjm4GTrV1Lr36Lo1t59swbGeYOY1L4DQ8m7PCGjar8hX/yhrNTFIU6H4:BC/hj/GTr3Lr36LBwwhXkZTFIBHrk
                                                                                                                                                                                    MD5:43ED928F8EBA6B01CE17E21CA50B7BF4
                                                                                                                                                                                    SHA1:BDD5756BC867B62A105409E7E601102F3560E217
                                                                                                                                                                                    SHA-256:5F28E57DA707579477E8FEDB321A63EE10290BD21099BD7575EEB4BDBED08A25
                                                                                                                                                                                    SHA-512:5AE18017973C9D14DAF5567ED37FBC0EDED227E109817E287316227A635E90B9338535E7BE66900A63B3BFC0C939BF251C3A32D06BC55863E37F8D29FDFBCAD6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){var ac={en:{monthvar:"months",partnervar:"partners"},fr:{monthvar:"mois",partnervar:"partenaires"},it:{monthvar:"mesi",partnervar:"partner"},de:{monthvar:"Monate",partnervar:"Partnern"}};if(!Object.keys){Object.keys=(function(){var aR=Object.prototype.hasOwnProperty,aQ=!({toString:null}).propertyIsEnumerable("toString"),aO=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],aP=aO.length;return function(aT){if(typeof aT!=="function"&&(typeof aT!=="object"||aT===null)){throw new TypeError("Object.keys called on non-object")}var aV=[],aU,aS;for(aU in aT){if(aR.call(aT,aU)){aV.push(aU)}}if(aQ){for(aS=0;aS<aP;aS++){if(aR.call(aT,aO[aS])){aV.push(aO[aS])}}}return aV}}())}if(typeof Object.assign!="function"){Object.assign=function(aR,aT){if(aR==null){throw new TypeError("Cannot convert undefined or null to object")}var aS=Object(aR);for(var aO=1;aO<arguments.length;aO++){var aQ=arguments[aO];if(aQ!=null&&aQ!=undefined){for(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2185
                                                                                                                                                                                    Entropy (8bit):7.895350490126419
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:XvUCI//eBxT92WH41S/OIQRAJzc6Ir0T8rk3Uk3P4vfjh+tbkCZ5:fUC+/eBxT92z1S/2AJSr0TWjeP4vfcVZ
                                                                                                                                                                                    MD5:749682E193FB462EDA4999672076D4FE
                                                                                                                                                                                    SHA1:C6E039196C3F01C5653EF0574A84C291B894A05D
                                                                                                                                                                                    SHA-256:676BE8922B1414948DF64144B0524557270D68F8DDFCA4B192AA18AEC67139D9
                                                                                                                                                                                    SHA-512:14B51DA65442FC3A7E61AE98AEC244B89DFB37DDFA7B737403750282D0EC08FC982B9A421578D0E8D4A318E20A7059CE14742C64AB0465FD0D81CBD54C76234F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                    Preview:...........Xms...+...X]c..n.\..Y.I` .....b.hc$W....{...H.N..3;...s.s.s^.'..5...d.D..M.,?Z...g.TL..p.XL.[...!.p_...r.?b.t.o...X.B.E....sw..%.NN]FH.5U.*.....,.....:.I.H....w.jo..\...1S.%.ab.b.>D....NI.yjO...k....'.~...[....j....r....[......v..wEk...r...........w...(..%s........o..Y.. y$....lVm.i....V....z...Q...P1..#.QD........vm|..H....g..<.d^....TNF+...A\!....(!.4....,..rB..Y.F..0.d...[...J.....d1-..8...Z..h.............-i.....r...FF.....$8'.3>.X.>.o.".V..x<.~.T......ck....e~...\...r.Pj...bl..[.nO.)...-..\..'.5i..'gM.^6&.:...y..... ...Ar.`...^.N...2....m...X..I.0.4.I3.......Q.....H...}.H33..;d.-..R......J..s2M..q.y....K.W.$Z<...1>.0..)g...,..c.$.!s>..3B.iC).f....7O...5`.#.....s%W...m.@...d..m._N......O..g.n.:'x.Dt....%...i.hdzi..3.._.&w.`..-..*.8.=......bmii.X.{..%..g.Bq@.'...y.....Sf..V.-nv..`V^..k.N...O....:.Z1..3.FV!.e"..l... ...(.E..Y.5.r..S...<..?..5......$..S.......E.].F....`z.......}..7..X...k.}{.O#...........{.b.......sQ.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7165
                                                                                                                                                                                    Entropy (8bit):5.003467922936825
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:JtuLvavJ+8oISq5e0lTmjmP8Njy0kTclp:GCR+8oc40lomPkjy0kTcH
                                                                                                                                                                                    MD5:5BBAD9D921AE6848DE28CC7A990E1C43
                                                                                                                                                                                    SHA1:03C36B2BF6128970CA3E82BA369F62436ECD93CA
                                                                                                                                                                                    SHA-256:2B187CCC21018C63B313481AD88B7D99203521890C6CCA61C5964E92AF38D53A
                                                                                                                                                                                    SHA-512:1CE7EF07B904BB8042A5D270EA3CA9DD1A4C664D7B465E578ABB89316F02D8CAD90F406E7B29E1117094EBF3BD882BCFE95CDBE78750F5CA3ACD23D4CBAC825B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery.scroll-with-ease.js
                                                                                                                                                                                    Preview:/**. * @licence MIT. */..var $ = jQuery.noConflict();..(function() {..$.fn.scrollWithEase = function(options) {...! function() {....function e() {.....var e = !1;.....e && c("keydown", r), v.keyboardSupport && !e && u("keydown", r)....}.....function t() {.....if (document.body) {......var t = document.body,.......o = document.documentElement,.......n = window.innerHeight,.......r = t.scrollHeight;......if (S = document.compatMode.indexOf("CSS") >= 0 ? o : t, w = t, e(), x = !0, top != self) y = !0;......else if (r > n && (t.offsetHeight <= n || o.offsetHeight <= n)) {.......var a = !1,........i = function() {.........a || o.scrollHeight == document.height || (a = !0, setTimeout(function() {..........o.style.height = document.height + "px", a = !1.........}, 100))........};.......if (o.style.height = "auto", setTimeout(i, 10), S.offsetHeight <= n) {........var l = document.createElement("div");........l.style.clear = "both", t.appendChild(l).......}......}......v.fixedBackground || b ||
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):266632
                                                                                                                                                                                    Entropy (8bit):5.5580903450646195
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:7O8FitgcnsmIjYH+g09emYasxzuZ1IwPcRCr58R7i5NAXlka0Mf3/eAmY/M3:dYnsmQYsZ1HcRCrGRe5NAaa0Mf3/eJ
                                                                                                                                                                                    MD5:1BED70D5700BD3361F417F90E415C763
                                                                                                                                                                                    SHA1:200381F8529DBD3BC6A05D9C84C495A5411A0A52
                                                                                                                                                                                    SHA-256:1673B77816EE4220F7C410CB4253A28DA352BBFA89E1CF37420A627EB632079D
                                                                                                                                                                                    SHA-512:51FB452857BD54C8B7744627F0B8244471B3A3DB9C22696DE1C62D4FA6C80DC742D0C8DAC4F3501A7A3EAF064A929F3919C898BEA57EC270063B3FC4F8CA57BF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-953721502","tag_id":13},{"function":"__ogt_dma","priority":3,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValu
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1385), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1385
                                                                                                                                                                                    Entropy (8bit):5.082486539894539
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:iJy/n86Av5YzdlrbYTLRzcfTxSz4zThr1/1T+hc/k4Ta8hc/CT/Dhc/wey4R54TD:JWWdlrEp4TFH+hQa8hX/DhVP4j4NpNwi
                                                                                                                                                                                    MD5:0A5B754034448AA7708A43320157DD77
                                                                                                                                                                                    SHA1:8C1FD74351176B9C92894AC8CC904AFCB74F477B
                                                                                                                                                                                    SHA-256:A285BC82F73DBD55244657449B4D9B2ECAE8B2EA622D5558432BC818BB847DF2
                                                                                                                                                                                    SHA-512:FA04D849E7856660E42CB453DF4B1FA52D3EA127ECAA596E84659517914A11AAE5FA4C217726EB2826439A1D0C6AA82BBFD81568063C4C4B20DED27968B585D8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { __ez.ce=new __ez.Pixel("/detroitchicago/ce.gif"),__ez.ce.TypePageview=1,__ez.ce.TypeVideo=2,__ez.ce.TypeVideoAd=3,__ez.ce.TypeVideoAdOutstream=4,__ez.ce.setPixelBuilder((function(e){return{t:e.type,id:e.keyId+"",n:e.name+"",v:e.val+"",iv:!!e.visible}})),__ez.ce.setFireConfig({urlParam:"e",withAutomaticFire:!0}),__ez.ce.AddEvent=function(e,d,i,_){var t={type:e,keyId:d,name:i,val:_,visible:!1};__ez.ce.Add(t)},__ez.ce.AddPageviewEvent=function(e,d){__ez.ce.AddEvent(__ez.ce.TypePageview,__ez.dot.getPageviewId(),e,d)},__ez.ce.AddVideoEvent=function(e,d,i){__ez.ce.AddEvent(__ez.ce.TypeVideo,e,d,i)},__ez.ce.AddVideoAdEvent=function(e,d,i){__ez.ce.AddEvent(__ez.ce.TypeVideoAd,e,d,i)},__ez.ce.AddVideoAdOutstreamEvent=function(e,d,i){__ez.ce.AddEvent(__ez.ce.TypeVideoAdOutstream,e,d,i)},function(){var e=[];window.ezoicEvent&&Array.isArray(window.ezoicEvent.queue)&&(e=window.ezoicEvent.queue),window.ezoicEvent={queue:{push:function(e){e()}},add:function(e,d){var i={type:__ez.ce.TypePageview
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 169 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2321
                                                                                                                                                                                    Entropy (8bit):7.871727483345301
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:x/695kRE5+iPpKuwHujDLRus+1BTWZu4k8ZcqtyPbc7url0hxH:xS95k+5+ibwpn1BTWZfk8Zcqtyg7ur6
                                                                                                                                                                                    MD5:D7121DC02272E4CD58FAE68DA35345DE
                                                                                                                                                                                    SHA1:A81AD500EEA77E2BAFF67D87FCE9A5E43F2196E3
                                                                                                                                                                                    SHA-256:F7303797873130E45FF3BBED4F6D6F2AAF0B565EF84EF3792852D49818CC610B
                                                                                                                                                                                    SHA-512:6C8F1E78BD197C85AC696B926F9A4E6E79E25E6D14A139C618C5ECCA4611382746E38371232B6D9325BC20955EFA24AC070A8FD78A0D460C7E92101159E221EC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...............Q....pHYs.................IDATx..{.Ve..?.,.*.EtCYIR..k..b.K.%..+.:E.5Yv..jLP.4/y.I...%...5..U.0.P./.JJE........x~.w.y.../...w.y..y....=.[.6.}&.Q..4.C...2.#..n...[r....D.5...`R.z.#.?............x.`....r..*.....SC...Y...K..j.(.z.L.R.Ux,.w....>.l.y?...g#..g.'..@#2...e.._'......`...dOH.i..Uf8.k...vy7R.$...m.{..t..EW.....r...Y.r.E....M;.O..}.[...*........]J.v`e.g90..C=...:.=.....(`.p...P.....\..E...h*..@......../.........a..A...............z..uV..."..V..V.E....u.p..q7.?..B..h"^....$..~..2...?..x...........].t.....V...6.'"[.0D..".s&............Q...tc...o.,.....h.e..S.{......W!!.".@....J..........x....q..P<.X..q>...*A.J.u....F.M..&...)h...S6...8$.c..8.xg.$..D..8.y..t....-F..).%..........p.&.K...u...D`.+kB.i...Ir....`4Z.-.....V.Z.x"ltu.f.C.jsx.!..j1.....KH..K.c..&.U......o.^A...c.J.....k...9.}.....D.l!MP.Of<.[...OP?...L...mz..]T.I.....Dl.^........R..M..$C/Y.H.50.tx....z...6v.W.....?*...'......:...i.7...W.s........S
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (516), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):516
                                                                                                                                                                                    Entropy (8bit):5.146290900528249
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:pI2CxMiifVWc/cAMJdJkXpjnXEE2JJuD7ZimGDRWZQRr4EA9KrJKOR:a8i8V9cphomuDY3RWZQFA9KIOR
                                                                                                                                                                                    MD5:FB721F1E475D12FA5DBC89A8F689850C
                                                                                                                                                                                    SHA1:F49E618D107ED55AFD4BA2981A86F74E2943B56E
                                                                                                                                                                                    SHA-256:BCF7993523EFCD42F5599E1C210B6433E35A39DE688C9E5AE90829741937DF71
                                                                                                                                                                                    SHA-512:34FBF178F024006B5B1D2D197997E8A37BFC838EC177124D327A51A3DC5D0B579F6AA3790FF09186A953957C318B15BA98C343EA94E08BE732AA177C73FD42A8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://go.ezodn.com/detroitchicago/audins.js?cb=3
                                                                                                                                                                                    Preview:window._qevents=window._qevents||[],function(){var e=("https:"==document.location.protocol?"https://secure":"http://edge")+".quantserve.com/quant.js",t="script";if(window.__ezHttpConsent)window.__ezHttpConsent.setByCat(e,t,[{async:!0}],"understand_audiences",!1);else{var n=document.createElement(t);n.src=e,n.async=!0,n.type="text/javascript";var s=document.getElementsByTagName(t)[0];s.parentNode.insertBefore(n,s)}}(),_qevents.push({qacct:"p-31iz6hfFutd16",labels:"Domain."+_audins_dom+",DomainId."+_audins_did});
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (9284)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):245025
                                                                                                                                                                                    Entropy (8bit):5.453980794893703
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:6FLeYH8W1WJ/37Oec8NteqZEbkxZNsucrl0xYurPK7d3ACX:6FLeYcgWJzm8NNfFcrHurPK7d3dX
                                                                                                                                                                                    MD5:4C6C6A6B9C9E82BEA1A5BAA430AE47C9
                                                                                                                                                                                    SHA1:656D45643473AF3C10C1A641B1CB19FE5BF84CB7
                                                                                                                                                                                    SHA-256:240355F4E85792FB5C1E46A942E6D797A078D39F8717DFBAB666E4E80CB4DD8D
                                                                                                                                                                                    SHA-512:456E2433AB0476FD14A0A02F581600E13FC3C33B8274B91F5899572070F7F2CD5142BBF437C02B4CD6F6336D66D4C9EDCB9C5363558C9F83A610160B4BA2CAA6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (8523), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):8523
                                                                                                                                                                                    Entropy (8bit):5.218470538356555
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:/7OCtCmCr42qWxvAc5XkppHyBrFjLNv/PDxXkdqIVNhBV:/KCtCmCr42qWxvIW5PFcv
                                                                                                                                                                                    MD5:8C0FF6FDD7B63948BE3344154D36EDB9
                                                                                                                                                                                    SHA1:B88CC0BD643D83414DC6A476BB3DF4DEDA4F4D9C
                                                                                                                                                                                    SHA-256:98B422437B8BA205A91D0F6C2A112B1FF6E3515FE7198A6C195DB91BE5405694
                                                                                                                                                                                    SHA-512:11EDD1FF19554EC0E7E9F9C13FD9AAEE2F0FE2F24B3B79CDDCCE152D28D97DAE6A6116DEED3487BBC1586066B16F5E4D3F50A7C910DAEFBCFD28C4FD154A43CB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://c.evidon.com/sitenotice/1696/gobranded/settingsV3.js
                                                                                                                                                                                    Preview:(function(){var c={};c["surveys.gobranded.com/|91527"]={id:91527,themeId:8698,consentDisplayType:1,division:"Survey Sampling International",includeSubdomains:0,dataRightsFormEmails:{},rightsLinks:{},dnsFormEmails:{1:"privacy_branded@dynata.com"},dnsLinks:{},privacyLinks:{},cookieLinks:{},pubvendorsLinks:{},countries:{1:{consentTemplate:1,dataRightsType:0,dnsRightsType:0,rightslinkId:0,dataRightsFormEmailId:0,dnslinkId:0,dnsFormEmailId:0,privacyLinkId:0,pubvendorsLinkId:0,vendor:1,vendorCategory:1,dnsLinkId:0,dnsEmailId:0,cookieLinkId:0,regulationRightsId:2,gpcEnabled:0},6:{consentTemplate:5,dataRightsType:1,dnsRightsType:0,rightslinkId:0,dataRightsFormEmailId:0,dnslinkId:0,dnsFormEmailId:0,privacyLinkId:0,pubvendorsLinkId:0,vendor:1,vendorCategory:1,dnsLinkId:0,dnsEmailId:0,cookieLinkId:0,regulationRightsId:2,gpcEnabled:0},9:{consentTemplate:5,dataRightsType:1,dnsRightsType:0,rightslinkId:0,dataRightsFormEmailId:0,dnslinkId:0,dnsFormEmailId:0,privacyLinkId:0,pubvendorsLinkId:0,vendor:1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18588
                                                                                                                                                                                    Entropy (8bit):7.988601596032928
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                    MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                    SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                    SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                    SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                    Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (32038)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):95957
                                                                                                                                                                                    Entropy (8bit):5.39099763946861
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:OP10iSi65U/dXXeyhzeBuG+HYE0WEeLDFoNqLTW8+S5VRZIVI6xSb8xh2ZbQnRmc:R+41ZqLTW8xRrqSb8qGH77da98Hrf
                                                                                                                                                                                    MD5:895323ED2F7258AF4FAE2C738C8AEA49
                                                                                                                                                                                    SHA1:276C87FF3E1E3155679C318938E74E5C1B76D809
                                                                                                                                                                                    SHA-256:ECB916133A9376911F10BC5C659952EB0031E457F5DF367CDE560EDBFBA38FB8
                                                                                                                                                                                    SHA-512:C40111C3CC0754E90CF71F72F7F16F43B835B7E808423DFD99F90DD5177538B702E64FF1D9EE8D3BC86AEAA11B6F7A0EF826184E354B162158839FFB75D174CC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/jquery-1.11.3.min.js
                                                                                                                                                                                    Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):71397
                                                                                                                                                                                    Entropy (8bit):5.339828135303281
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwPCHM9ZVK01QYTZ02LKVsdmpyKcicIT:RIT7Vs9ZVKBYj8wKcHIT
                                                                                                                                                                                    MD5:E7A5E8087E7196B811EA6E5D73C085C3
                                                                                                                                                                                    SHA1:30265D4A6BF5FB8EAE3416A5F2ABC531C372C079
                                                                                                                                                                                    SHA-256:CC7CFD91E2A36D03B146069EEF8DE56F4F01121FC62CC5275C82DF2E73B4E1E9
                                                                                                                                                                                    SHA-512:7E64A6A768E63FE5156C440F51FF00BCC201EE6E9256C79F710EC63CBBBF8FF9FCC0E46C85B8BC58DD0DCEA6D598A05FCED26BA69D9523D84C21460B33B108F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/359048931483970?v=2.9.179&r=stable&domain=surveys.gobranded.com&hme=b8122d5d96cd6f542162ba4f497489972d1ebe228d24c39d34f560e30ae932ce&ex_m=70%2C122%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C173%2C176%2C188%2C184%2C185%2C187%2C29%2C101%2C53%2C77%2C186%2C168%2C171%2C181%2C182%2C189%2C132%2C41%2C191%2C192%2C34%2C144%2C15%2C50%2C197%2C196%2C134%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C169%2C172%2C141%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (10664)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):11393
                                                                                                                                                                                    Entropy (8bit):5.184653672463061
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:/CoTeBIUb5+vPahkBV7NGf72HY4LifZGcf2HoFs326PAt+6ZXcH:aoSIrV+yGj6446ZI
                                                                                                                                                                                    MD5:FA12B63676FD2365D4DE67F62ABB0EE8
                                                                                                                                                                                    SHA1:D30006D099AF19A150F792B701D911F06EFF27B2
                                                                                                                                                                                    SHA-256:6FCA1361D81B8D8D05AFBE947E257AEF026891372B45E0D2DE123A907A4ED1AF
                                                                                                                                                                                    SHA-512:5E0E6FBBAE0C06B752B6462F5E0537B711F761F3A4E279138A174F98D5380CC0939C03E6B636E47AF114F3B12520E4F54B2E0F22F2D1B0D09056138B3E14424E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/tardisrocinante/vitals.js?gcb=14&cb=5
                                                                                                                                                                                    Preview:try { !function(e,t){t((e="undefined"!=typeof globalThis?globalThis:e||self).webVitals={})}(this,(function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=functio
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (516), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):516
                                                                                                                                                                                    Entropy (8bit):5.146290900528249
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:pI2CxMiifVWc/cAMJdJkXpjnXEE2JJuD7ZimGDRWZQRr4EA9KrJKOR:a8i8V9cphomuDY3RWZQFA9KIOR
                                                                                                                                                                                    MD5:FB721F1E475D12FA5DBC89A8F689850C
                                                                                                                                                                                    SHA1:F49E618D107ED55AFD4BA2981A86F74E2943B56E
                                                                                                                                                                                    SHA-256:BCF7993523EFCD42F5599E1C210B6433E35A39DE688C9E5AE90829741937DF71
                                                                                                                                                                                    SHA-512:34FBF178F024006B5B1D2D197997E8A37BFC838EC177124D327A51A3DC5D0B579F6AA3790FF09186A953957C318B15BA98C343EA94E08BE732AA177C73FD42A8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:window._qevents=window._qevents||[],function(){var e=("https:"==document.location.protocol?"https://secure":"http://edge")+".quantserve.com/quant.js",t="script";if(window.__ezHttpConsent)window.__ezHttpConsent.setByCat(e,t,[{async:!0}],"understand_audiences",!1);else{var n=document.createElement(t);n.src=e,n.async=!0,n.type="text/javascript";var s=document.getElementsByTagName(t)[0];s.parentNode.insertBefore(n,s)}}(),_qevents.push({qacct:"p-31iz6hfFutd16",labels:"Domain."+_audins_dom+",DomainId."+_audins_did});
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 157 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2838
                                                                                                                                                                                    Entropy (8bit):7.896218374658238
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:R/6sFp5aZpr4HitRl/4JF9UwU4lQnb//tj+zbySdgjYK6pScoocr0zIN7:RSXpr4HAROL9UqQnbtj+z+FX62o07
                                                                                                                                                                                    MD5:01EA0AD58955EF702FF7084E9B554749
                                                                                                                                                                                    SHA1:2BE2EEA47D3A4D05077D4A992A3968E107C1C9B8
                                                                                                                                                                                    SHA-256:FE26B279B3DCE2D2061167E17231CFF253C0346B1E90D54D775DDB0DD0A76926
                                                                                                                                                                                    SHA-512:818B680A376C5A7B91DF0C11BD77F4790F09B9B45E11B72683A0D34B0A8513085D8F71224C6B4EF1D1257D750362698F35747C042ED931B56030548A48781B52
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/nerd-wallet-logo-color.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............[......pHYs.................IDATh..y..E..?.3.g....fws....!...x`b@...1.......y<Pb...*y..r*..<......L8..A.$.#....$;3;.........&.d....._UW...W...b.+...^t..&Wt.1.W^.,;.H.7..e..W...7JFz^.\.x.......e..P...@.P.w...}..UW.i.,.33.XO.6..k.......ci\.c<P....C.O .=.a...Z........k6..`Ko.,..^......$.8......;...G..@-.0.,.e5....t...g1....K...]..lw.G.w..a.a.?......rp...>P.rQ.L.,uu.o..q..\..h.S.e.%....n.......8.S.....$]...>..\..D.b%p...N(>.....Q..:......'...K9.W..%c..<hKG....db.U...Ov.3:..{.....%..N..(f.6k..N.....n....M2.#...v#.g....LL.o..te....?m.6..>X...G.O.mf} 8........^..{RE..V...,......N......L...\2.G.Y@......t.s..<me....n.w'L^@2..T..y)C...<..ze...sG...l..oR.Qd........c*...^1.{`9..p.P...6.M.z.7._......hT...B.....<.<...l....5@..[.,.....x..x..w#r......}..3M.o..w....D..!.o._4^j...k.~...#>...A........E...........p......M{.I.........{Y.R...S]i..#2.pv..-.~."\..*.....>K.....j.Y...)......X.......:....F....}$0.x.x...8.8^.M......'i..........h..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                    Entropy (8bit):4.848162562410334
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:2LGQFxgBAIWdWSSmaKSXFQTDIoILHs7aKtCVHe:2XuArdW9maKNTDN730He
                                                                                                                                                                                    MD5:C0CB00EE5CC3DE26FF2358A2781D5DB6
                                                                                                                                                                                    SHA1:27AE91E70C5E97F74B4D5554E5A6CBECCAA68500
                                                                                                                                                                                    SHA-256:176B33DBBED740C0E22B3AD7E8D912FD9EBCABBCA40E144A1F35FB0FF5EA5E1A
                                                                                                                                                                                    SHA-512:3E98C81FEC9AC0D34AFF16221E74BC0210DF2D0643577D23CBF17E88C2C0432EF33C69B9DFE6B976C804C3A0F1A0D465B02D78E6426E6A07B282593E4CBE8DE1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function () {/*New Jersey USA*/var country = {'code':'us','id':1,'defaultLanguage':'en-us', 'stateId': 15, 'stateCode': 'nj'};if (!window.evidon) window.evidon = {};.if (window.evidon.notice) {.window.evidon.notice.setLocation(country);}else {window.evidon.location = country;}})();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (6681)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6864
                                                                                                                                                                                    Entropy (8bit):5.160861280930882
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:kRxuzw7yE7y5SrH3xpmOfVkN9M3bInQ/3stcY1jzn366MLKGUT7KVymcTC:Uck2E7ya3Dmr95Q8tn1YLjwC
                                                                                                                                                                                    MD5:CA13E0C8EEE04011DFA63C97CBAF90E3
                                                                                                                                                                                    SHA1:0FD0EAF4D0090FEBC9F1C04C223A1AA009B7F32D
                                                                                                                                                                                    SHA-256:261AAA72DF6476CA604B9142D56D5FFDC04E91D0E858C577796854D7872ACE86
                                                                                                                                                                                    SHA-512:065BBA296693A9EB2D50B9AD2544C1DA6C0315307F14346E4C7579D94BB9753155419F18594AB62EEC4DFDBACD123580AA51EBE74A006F1AF276CBB1A0AFE6A9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/js/parallax.min.js
                                                                                                                                                                                    Preview:/*!. * parallax.js v1.5.0 (http://pixelcog.github.io/parallax.js/). * @copyright 2016 PixelCog, Inc.. * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE). */.!function(t,i,e,s){function o(i,e){var h=this;"object"==typeof e&&(delete e.refresh,delete e.render,t.extend(this,e)),this.$element=t(i),!this.imageSrc&&this.$element.is("img")&&(this.imageSrc=this.$element.attr("src"));var r=(this.position+"").toLowerCase().match(/\S+/g)||[];if(r.length<1&&r.push("center"),1==r.length&&r.push(r[0]),"top"!=r[0]&&"bottom"!=r[0]&&"left"!=r[1]&&"right"!=r[1]||(r=[r[1],r[0]]),this.positionX!==s&&(r[0]=this.positionX.toLowerCase()),this.positionY!==s&&(r[1]=this.positionY.toLowerCase()),h.positionX=r[0],h.positionY=r[1],"left"!=this.positionX&&"right"!=this.positionX&&(isNaN(parseInt(this.positionX))?this.positionX="center":this.positionX=parseInt(this.positionX)),"top"!=this.positionY&&"bottom"!=this.positionY&&(isNaN(parseInt(this.positionY))?this.positionY="center":this.posi
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                    Entropy (8bit):4.848162562410334
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:2LGQFxgBAIWdWSSmaKSXFQTDIoILHs7aKtCVHe:2XuArdW9maKNTDN730He
                                                                                                                                                                                    MD5:C0CB00EE5CC3DE26FF2358A2781D5DB6
                                                                                                                                                                                    SHA1:27AE91E70C5E97F74B4D5554E5A6CBECCAA68500
                                                                                                                                                                                    SHA-256:176B33DBBED740C0E22B3AD7E8D912FD9EBCABBCA40E144A1F35FB0FF5EA5E1A
                                                                                                                                                                                    SHA-512:3E98C81FEC9AC0D34AFF16221E74BC0210DF2D0643577D23CBF17E88C2C0432EF33C69B9DFE6B976C804C3A0F1A0D465B02D78E6426E6A07B282593E4CBE8DE1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://c.evidon.com/geo/country.js
                                                                                                                                                                                    Preview:(function () {/*New Jersey USA*/var country = {'code':'us','id':1,'defaultLanguage':'en-us', 'stateId': 15, 'stateCode': 'nj'};if (!window.evidon) window.evidon = {};.if (window.evidon.notice) {.window.evidon.notice.setLocation(country);}else {window.evidon.location = country;}})();
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):228869
                                                                                                                                                                                    Entropy (8bit):5.546614601487346
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:mhFitgcnsmIjS+D0jemYasxzuZ1IwPcRCrhl+Phka0Mf3/M9fmCVM1:UYnsmQGZ1HcRCrjFa0Mf3/M9O
                                                                                                                                                                                    MD5:8C7623AA1AF91F30AC0A5C6505BC5B29
                                                                                                                                                                                    SHA1:F6D04AA87F97E5359577CD04FAEB94218CFEE0CC
                                                                                                                                                                                    SHA-256:248A7FBE5091510E64076F9F66DD5C4ECD201FA19C34BF3EEA629D25ED0073FD
                                                                                                                                                                                    SHA-512:633BD1C816360AB9FCB59272A4E29E76ABBA9BA59C9FA8C7E5DEE6F32110DD34E5B26EBFC2D60CD20D2262DEC29266054C01425D1F972EC1F940CB73DDE7DDFE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnable
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 85 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1254
                                                                                                                                                                                    Entropy (8bit):7.824281975618311
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:GgQjpACqHrhwE6lugODHKicHGiOZS7u13iBohVfUjIbIU:Ggc3OKE6lu/DRcmV07utiDHU
                                                                                                                                                                                    MD5:5B0DD0037BD33DF0261BABE8EFE1322F
                                                                                                                                                                                    SHA1:98C5005993F0E65ADE4FA4CA2A69776D66E0BEDD
                                                                                                                                                                                    SHA-256:D548248C2F13E9DA6CD9D78B3CFF3611F20256AB7BB0E732CC4DF737B9F49F7A
                                                                                                                                                                                    SHA-512:55C36EBAE6334B62B6E74C032E54D39705357C82C372CC80A0BC4BD0A09FE7C53C0FC13FF1366718C8010910E1BD6F146673B835DD906CB17A57719529446F6E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/dwolla.png
                                                                                                                                                                                    Preview:.PNG........IHDR...U..........<. ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...LWU......o..Fi(.....-........eF..L.&XZ.f.Uci....a.V.+....H.#.*%..hn..@(.......{...{..~....}v....;..s.}.....@ ...A.....O..T..-.h..p.!..6O..]..i .j.~s....(x...w.2.<.*...o.....4...{@6(._...pj....!....c..8...... ..w.I`....o........fp.h.[...r.....&.....P...}8.Q.:..v..Ty..@...h>FF.".@=....+.7../.....88.9.Nr-.c...|.|.......LeT.._.i......N9F}2...A.~...#.:..C.UFF.....Y....z...ns.1S....\.fG...*2................H..+t...3.F.H._.|U....`'i......T.r.Y.$.e.X?9t(g.6.....nN.#..f:W2.]j..nP..q./.#n..J...2...s..T.....V.hF.N...f.gZv..........]...x..=.V...l.lj..v.:...8..D...$....+..t...T.....7.B.....N.7<n.......5e...&././...T-id9...l..=.Y3".RH...n..%....x.K..<...!...f.+.)m..8...P.g5cK-.x],N...,#%...Y..Q6m.4..".Ce...y..S.qv...sY..$........F.T..z[f..T+z..%|...M.Uo..}f.>.......5..F"..j.}*Z......Y.....)WQz'_.S].b.m^bV[...qth....|...0...~.l.C>....u..-u.o/......m.....i]?.J .;.H"+p)s.......^
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                    Entropy (8bit):4.561528284615616
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                    MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                    SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                    SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                    SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 74 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3685
                                                                                                                                                                                    Entropy (8bit):7.929177211080129
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:pSer/rqDAWwMoySM4KCBl4yjqKahn9hJDw3SQ9RBppD:pSe6DAXMaMHmlNWKa1ftwlRD
                                                                                                                                                                                    MD5:5CB302715B6FDD080258A4F35167A338
                                                                                                                                                                                    SHA1:E634DF1B6080D05DC6189009B5690E6957F2A866
                                                                                                                                                                                    SHA-256:F402409E8C67D56561250C0E57E07C86951DB8EE4651B6FB5AC272FE516D0A14
                                                                                                                                                                                    SHA-512:2915F1762E912919B2B86A3C75F405EFC1B4E275C5BF93D4935AEC82D5773DB9701AAAF9CE3AB7A1577CC6D357C6479F28B6721438EDF471D0D22B1BF2C71300
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...J...M.............pHYs.................IDATx..{|.U..o.MzI.^i..@A.]n" .f%......aYDGe.v?.xc.o.;.v.:#.uq?.:.8PE.Xa...@..BiK....M.&.G.i.&o....._..y.y./.y.s..D.{...,w..*..h.8....n.T..8.|..O.1...%.V..P..1@60...d.......N......#?...UE;...wJ.v/.`.1.d..^s..&.|`%..B.....^w...YU..V.C..B.6`i.1g[(._3..&.l`#0)....M.r..Y..A...X.k..)U...6.c......b.=n$3F.gxZ.i.qDFx-...F..._(g.w'.SXLm....R.]......j5.1.S)..U%Jm2O.>.......S...y..3.. M........_>...f.Q=....$;n _Z.9.d..mn.1..)._5..&..x..M.Vc..<..F.N.u.......E.....4}.c..8.T..s...k....sj....]..P.......@.....%<|.<..+.'..-.I.....(.Y..T.B.5.;Qj.y.^sS..uZ.._.-#.....Mu.>...$.".2.R&#]..@...{..;.\k....{...^.e./..'S.:...N.d...D.;G.I*.OdN.....3g.r...U<....tm.....5.....$....P.....r*...P....6...{.../_.6s.ET7..8.y..!.kb...7................w@..q.iz/..n.9......e.......\&...H......+.....8c.r.n.`lt".*-...v[J..}T.~a!Jm2....._Zu....DY9........W!.q..l...$.zW..... ...y.k7O.#...R...G.l/,.:.qC.I..Vp.ik6tK....M..}L^...O..@
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (2318), with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2318
                                                                                                                                                                                    Entropy (8bit):5.161269894263515
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:l9Gmqi3DcTHnhphNIHHySqKxsog7LBAlu+RoQURI042Nq:l95qScteHS/oc7N8u+RoQ4dNq
                                                                                                                                                                                    MD5:E8D8A315D98D5441CB932CC54E501990
                                                                                                                                                                                    SHA1:CAD3E417F5BDBFEA0BD8D50A38900184727FD510
                                                                                                                                                                                    SHA-256:53731718AB10D0A5E783BD3EAEF381AA420A233D429903BCDE616619E25D330B
                                                                                                                                                                                    SHA-512:866E9046B859E0C0F672F76D95AFF39386B91A692F7FC67DB404164C14B11CAFF939DF95F1B89144943B86050E2A19391E1FB35379D8478EA905AEB0D71D21EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://apexfocusgroup.com/detroitchicago/wichita.js?gcb=195-14&cb=9f9286e31b
                                                                                                                                                                                    Preview:!function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}__ez.pel=new __ez.Pixel("/porpoiseant/army.gif"),__ez.pel.setPixelBuilder((function(i,t,d,o,_,n,r,p){if(__ez.dot.isDefined(i)&&0!=__ez.dot.isAnyDefined(i.getSlotElementId,i.ElementId)){void 0===p&&(p=!1);var s=__ez.dot.getSlotIID(i),l=__ez.dot.getAdUnit(i,p),a=parseInt(__ez.dot.getTargeting(i,"compid")),f=0,z=0,m=function(i){if("undefined"==typeof _ezim_d)return!1;var t=__ez.dot.getAdUnitPath(i).split("/").pop();if("object"===("undefined"==typeof _ezim_d?"undefined":e(_ezim_d))&&_ezim_d.hasOwnProperty(t))return _ezim_d[t];for(var d in _ezim_d)if(d.split("/").pop()===t)return _ezim_d[d];return!1}(i);return"object"==e(m)&&(void 0!==m.creative_id&&(z=m.creative_id),void 0!==m.line_item_id&&(f=m.line_item_id)),__ez.dot.isDefined(s,l)&&__ez.dot.isValid(
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65533), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):81438
                                                                                                                                                                                    Entropy (8bit):5.585103800928087
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:SFcEJ5CJuafNz2i0/++KTQzoIpyq88wJzcbqdCxg5Qut5xy/ixZzQy+y4H+qRsYh:NsFX
                                                                                                                                                                                    MD5:C8F3DC9987D8C7EE406456A52DD42D47
                                                                                                                                                                                    SHA1:16A3ED96568EFA9B08F178D29A242E4B47E13084
                                                                                                                                                                                    SHA-256:7BF6228B7D0015974A5631EA4F0F24F8AEB1E374C2194646141ED9640B241801
                                                                                                                                                                                    SHA-512:18846BE08BC5EAABF3F6273AB7413A028036649231FFF9EF0D79D36FAB540A034127063FA5DE3BF4F8C80A7A2C544F4DE990EA13B7B423AB0E42903CC0EBDBC8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.!function n(i,a,o){function s(t,e){if(!a[t]){if(!i[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(l)return l(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}r=a[t]={exports:{}},i[t][0].call(r.exports,function(e){return s(i[t][1][e]||e)},r,r.exports,n,i,a,o)}return a[t].exports}for(var l="function"==typeof require&&require,e=0;e<o.length;e++)s(o[e]);return s}({1:[function(e,t,r){"use strict";var n=function(e,t){if(Array.isArray(e))return e;if(Symbol.iterator in Object(e)){var r=t,n=[],i=!0,t=!1,a=void 0;try{for(var o,s=e[Symbol.iterator]();!(i=(o=s.next()).done)&&(n.push(o.value),!r||n.length!==r);i=!0);}catch(e){t=!0,a=e}finally{try{!i&&s.return&&s.return()}finally{if(t)throw a}}return n}throw new TypeError("Invalid attempt to destructure non-iterable instance")},l=e("@trustpilot/trustbox-framework-vanilla/modules/slider"),i=w(e("@trustpilot/trustbox-framework-vanilla/modules/impression")),a=e("@trustpilot/trustbox-framework
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (10664)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11393
                                                                                                                                                                                    Entropy (8bit):5.184653672463061
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:/CoTeBIUb5+vPahkBV7NGf72HY4LifZGcf2HoFs326PAt+6ZXcH:aoSIrV+yGj6446ZI
                                                                                                                                                                                    MD5:FA12B63676FD2365D4DE67F62ABB0EE8
                                                                                                                                                                                    SHA1:D30006D099AF19A150F792B701D911F06EFF27B2
                                                                                                                                                                                    SHA-256:6FCA1361D81B8D8D05AFBE947E257AEF026891372B45E0D2DE123A907A4ED1AF
                                                                                                                                                                                    SHA-512:5E0E6FBBAE0C06B752B6462F5E0537B711F761F3A4E279138A174F98D5380CC0939C03E6B636E47AF114F3B12520E4F54B2E0F22F2D1B0D09056138B3E14424E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:try { !function(e,t){t((e="undefined"!=typeof globalThis?globalThis:e||self).webVitals={})}(this,(function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},u=function(e){if("loading"===document.readyState)return"loading";var t=o();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=function(e,t){var n="";try{for(;e&&9!==e.nodeType;){var r=e,i=r.id?"#"+r.id:c(r)+(r.classList&&r.classList.value&&r.classList.value.trim()&&r.classList.value.trim().length?"."+r.classList.value.trim().replace(/\s+/g,"."):"");if(n.length+i.length>(t||100)-1)return n||i;if(n=n?i+">"+n:i,r.id)break;e=r.parentNode}}catch(e){}return n},f=-1,d=functio
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 85 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1254
                                                                                                                                                                                    Entropy (8bit):7.824281975618311
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:GgQjpACqHrhwE6lugODHKicHGiOZS7u13iBohVfUjIbIU:Ggc3OKE6lu/DRcmV07utiDHU
                                                                                                                                                                                    MD5:5B0DD0037BD33DF0261BABE8EFE1322F
                                                                                                                                                                                    SHA1:98C5005993F0E65ADE4FA4CA2A69776D66E0BEDD
                                                                                                                                                                                    SHA-256:D548248C2F13E9DA6CD9D78B3CFF3611F20256AB7BB0E732CC4DF737B9F49F7A
                                                                                                                                                                                    SHA-512:55C36EBAE6334B62B6E74C032E54D39705357C82C372CC80A0BC4BD0A09FE7C53C0FC13FF1366718C8010910E1BD6F146673B835DD906CB17A57719529446F6E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR...U..........<. ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...LWU......o..Fi(.....-........eF..L.&XZ.f.Uci....a.V.+....H.#.*%..hn..@(.......{...{..~....}v....;..s.}.....@ ...A.....O..T..-.h..p.!..6O..]..i .j.~s....(x...w.2.<.*...o.....4...{@6(._...pj....!....c..8...... ..w.I`....o........fp.h.[...r.....&.....P...}8.Q.:..v..Ty..@...h>FF.".@=....+.7../.....88.9.Nr-.c...|.|.......LeT.._.i......N9F}2...A.~...#.:..C.UFF.....Y....z...ns.1S....\.fG...*2................H..+t...3.F.H._.|U....`'i......T.r.Y.$.e.X?9t(g.6.....nN.#..f:W2.]j..nP..q./.#n..J...2...s..T.....V.hF.N...f.gZv..........]...x..=.V...l.lj..v.:...8..D...$....+..t...T.....7.B.....N.7<n.......5e...&././...T-id9...l..=.Y3".RH...n..%....x.K..<...!...f.+.)m..8...P.g5cK-.x],N...,#%...Y..Q6m.4..".Ce...y..S.qv...sY..$........F.T..z[f..T+z..%|...M.Uo..}f.>.......5..F"..j.}*Z......Y.....)WQz'_.S].b.m^bV[...qth....|...0...~.l.C>....u..-u.o/......m.....i]?.J .;.H"+p)s.......^
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (18448)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):455621
                                                                                                                                                                                    Entropy (8bit):5.62725938324522
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:X14AAicYnsmQ83fZ1HcRCrZHe5NAoEZMf3/SyfsRuT+bomt:+AJUm93f7Hc81e5a77vt
                                                                                                                                                                                    MD5:3012BCDDEF4DD08F13834C3AF0FECA69
                                                                                                                                                                                    SHA1:3842A72DC109F5551B65C229FE99F8C923EBAD8D
                                                                                                                                                                                    SHA-256:CD50B2EAD188C2016B6304D3F99B0307F6565C2C7074071B014A5390F759278A
                                                                                                                                                                                    SHA-512:560414D08CBCCB44A010375BECC614A8786D8074ACD6E9D4ACCDEF705AD108370EA96D40BE7C3E6184C9B8BE0262A05BC1B711F3F0AC73238E026C4F3630DDEB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-N8F4KKCZVH&l=dataLayer&cx=c&gtm=457e4cc1za200
                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":30,"vtp_value":true,"tag_id":12},{"function":"__ogt_ip_mark","priority":30,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":14},{"function":"__ogt_referral_exclusion","priority":30,"vtp_includeConditions":["list","mintvine\\.com","accelerantresearch\\.com","acemetrix\\.com","admemes\\.com","affinnova\\.com","allegra\\-insight\\.co\\.uk","amcsurveys\\.com","ask\\.i24\\.cc","askia\\.com","aytm\\.com","bizpinion\\.com","bmrsurveys\\.com","brainjuicer\\.com","brakethroughresearch\\.com","bskyb\\.com","calch\\.gdn","carbonview\\.com","cint\\.com","cloudsponge\\.com","confirmit\\.com","decipherinc\\.com","dectech\\-research\\.com","dnsrsearch\\.com","dubinte
                                                                                                                                                                                    No static file info
                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                    2024-12-16T20:20:58.936070+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.44995052.210.174.12880TCP
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Dec 16, 2024 20:19:57.706958055 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                    Dec 16, 2024 20:20:07.315211058 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                    Dec 16, 2024 20:20:08.220576048 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:08.220621109 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:08.220696926 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:08.220858097 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:08.220869064 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:09.968255997 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:09.969037056 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:09.969099045 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:09.970578909 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:09.970812082 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:09.971743107 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:09.971833944 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:10.019444942 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:10.019471884 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:10.066138029 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:10.934505939 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:10.934556007 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:10.934621096 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:10.935656071 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:10.935745955 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:10.935815096 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:10.936100960 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:10.936115980 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:10.936417103 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:10.936461926 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.701406956 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.701407909 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.701745987 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.701811075 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.701870918 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.701889038 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.703562021 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.703593969 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.703665972 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.703670979 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.703711987 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.703780890 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.703841925 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.704147100 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.705229998 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.705343962 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.705548048 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.705580950 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.709096909 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.709187984 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.751281977 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.751286983 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:12.751450062 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:12.799776077 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:13.038288116 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:13.038539886 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:13.038863897 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:13.038949966 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:13.038949966 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:13.038990974 CET4434974154.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:13.039063931 CET49741443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:13.271228075 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:13.271272898 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:13.271374941 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:13.271616936 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:13.271636009 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:14.555309057 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:14.555591106 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:14.555624008 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:14.557254076 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:14.557334900 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:14.558320045 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:14.558408976 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:14.558552027 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:14.558562040 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:14.600413084 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:15.228821039 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:15.228974104 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:15.229069948 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:15.230448961 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:15.230495930 CET44349743104.17.203.31192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:15.230524063 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:15.230562925 CET49743443192.168.2.4104.17.203.31
                                                                                                                                                                                    Dec 16, 2024 20:20:15.544034004 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:15.544106007 CET44349744172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:15.544301033 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:15.544481039 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:15.544502974 CET44349744172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:16.785156965 CET44349744172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:16.785564899 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.785626888 CET44349744172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:16.787271023 CET44349744172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:16.787358046 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.788343906 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.788378954 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.788434982 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.788444042 CET44349744172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:16.788506031 CET49744443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.788785934 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.788875103 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:16.788959980 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.789150000 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:16.789186954 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.032058001 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.032475948 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:18.032540083 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.034184933 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.034271002 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:18.035170078 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:18.035264969 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.035407066 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:18.035423994 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.080004930 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:18.525161982 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.525578976 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.525674105 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:18.526130915 CET49745443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:18.526170015 CET44349745172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.898459911 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:18.898504019 CET44349746172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:18.898603916 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:18.898917913 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:18.898931980 CET44349746172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:19.662113905 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:19.662262917 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:19.662333012 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:19.725078106 CET49738443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:20:19.725126982 CET44349738142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:20.151702881 CET44349746172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:20.151949883 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.151972055 CET44349746172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:20.155684948 CET44349746172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:20.155752897 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156120062 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156161070 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156219006 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156297922 CET44349746172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156352997 CET49746443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156523943 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156610012 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156688929 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156867027 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:20.156919956 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.402075052 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.402349949 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.402420044 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.403863907 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.403974056 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.405025959 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.405025959 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.405060053 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.405127048 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.454962969 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.454989910 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.502019882 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.892699003 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.893203974 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.893277884 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.893584967 CET49748443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.893625975 CET44349748172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.937731981 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.937829971 CET44349749172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.937859058 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.937900066 CET44349750172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.937915087 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.937949896 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.938585997 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.938600063 CET44349750172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:21.938787937 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:21.938822985 CET44349749172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.233572006 CET44349750172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.233936071 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.233971119 CET44349750172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.237262011 CET44349750172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.237461090 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.237690926 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.237721920 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.237763882 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.237783909 CET44349750172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.237979889 CET44349750172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.238055944 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.238087893 CET49750443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.238181114 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.238253117 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.238343954 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.238533020 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.238564014 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.251615047 CET44349749172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.251821041 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.251878023 CET44349749172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.255407095 CET44349749172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.255589008 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.256004095 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.256037951 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.256076097 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.256201029 CET44349749172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.256429911 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.256463051 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:23.256468058 CET49749443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.256542921 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.257158041 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:23.257173061 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.472631931 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.473196030 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.473227024 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.476751089 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.476826906 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.477430105 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.477508068 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.477674007 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.477682114 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.518296003 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.588311911 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.588742018 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.588773966 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.589628935 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.589704990 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.590235949 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.590290070 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.641880035 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.641911030 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.687810898 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:24.983387947 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.983628988 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:24.983710051 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:25.104509115 CET49752443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:25.104556084 CET44349752172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:25.288239956 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:25.288326025 CET44349756172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:25.288412094 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:25.288763046 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:25.288847923 CET44349757172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:25.288924932 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:25.289072990 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:25.289087057 CET44349756172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:25.289367914 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:25.289422989 CET44349757172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.538260937 CET44349757172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.538415909 CET44349756172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.538589001 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.538654089 CET44349757172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.538687944 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.538705111 CET44349756172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.540117025 CET44349757172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.540153980 CET44349756172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.540193081 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.540247917 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541002989 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541034937 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541085958 CET44349756172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541101933 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541198969 CET49756443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541532040 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541589975 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541774035 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541832924 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541832924 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541872025 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.541937113 CET44349757172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.542018890 CET49757443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.542027950 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.542114973 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.542247057 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.542274952 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.542278051 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:26.542623997 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:26.542660952 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.763060093 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.763456106 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.763518095 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.766912937 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.767206907 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.767271996 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.767296076 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.767330885 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.768685102 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.768841028 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.768871069 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.768930912 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.769018888 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.769404888 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.769498110 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.811404943 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.816878080 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.816905022 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.817075014 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.817132950 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:27.863909006 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:27.864021063 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.340598106 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.340733051 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.340801001 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.340823889 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.340853930 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.340907097 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.340941906 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.352407932 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.352499008 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.352530003 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.361211061 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.361289024 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.361305952 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.369791985 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.369869947 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.369884968 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.411240101 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.420226097 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.420258999 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.426901102 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.426970959 CET44349762172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.427062035 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.428539991 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.428565979 CET44349762172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.451340914 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.463174105 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.463202000 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.494170904 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.494266033 CET44349763172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.494348049 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.494873047 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.494908094 CET44349764172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.494978905 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.495390892 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.495429993 CET44349763172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.495645046 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.495659113 CET44349764172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.496464014 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.496506929 CET44349765172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.496571064 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.496860981 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.496881008 CET44349765172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.504267931 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.531841993 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.537417889 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.537504911 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.537535906 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.545428038 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.545495987 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.545516014 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.553524017 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:28.553597927 CET44349766104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.553662062 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.553692102 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:28.553750992 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.553766966 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.554457903 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:28.554491997 CET44349766104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.561729908 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.561789989 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.562365055 CET49759443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.562376976 CET44349759172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.563220978 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.563249111 CET44349767172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.563342094 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.576719046 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.576738119 CET44349767172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.751885891 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.752228022 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.752305031 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.757263899 CET49760443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.757306099 CET44349760172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.757834911 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.757872105 CET44349770172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.757952929 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.759076118 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:28.759104013 CET44349770172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.906980038 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:28.907064915 CET44349771104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:28.907236099 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:28.907629967 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:28.907664061 CET44349771104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.691950083 CET44349762172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.692609072 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.692651987 CET44349762172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.694086075 CET44349762172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.694159985 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.696259975 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.696259975 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.696337938 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.696352005 CET44349762172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.696422100 CET49762443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.697338104 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.697377920 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.697444916 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.698102951 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.698120117 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.763550043 CET44349764172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.767451048 CET44349765172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.769118071 CET44349763172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.781668901 CET44349766104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.806761980 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.812685013 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.812825918 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.830723047 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.865272045 CET44349767172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.936839104 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.940162897 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.940200090 CET44349766104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.940367937 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.940383911 CET44349765172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.940419912 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.940474987 CET44349763172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.940479994 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.940505028 CET44349764172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.941083908 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.941092014 CET44349767172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.941463947 CET44349764172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.941534996 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.942101955 CET44349766104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.942167044 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.942574978 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.942590952 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.942632914 CET44349764172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.942640066 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.942686081 CET49764443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.943281889 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.943352938 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.943419933 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.943707943 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.943707943 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.943742990 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.943808079 CET44349766104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.943861008 CET49766443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944188118 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944217920 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944215059 CET44349765172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944289923 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944401026 CET44349763172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944447994 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944472075 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944633961 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944664955 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.944997072 CET44349767172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945033073 CET44349767172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945065022 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945163965 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945163965 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945204020 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945353031 CET44349765172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945404053 CET49765443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945466995 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945492029 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945564985 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945687056 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945699930 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.945972919 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946013927 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946013927 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946177959 CET44349763172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946213961 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946266890 CET49763443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946299076 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946362972 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946568012 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946592093 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946614981 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946775913 CET44349767172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946790934 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946825981 CET49767443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946860075 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.946918964 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.947066069 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.947087049 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.947284937 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.947335958 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.947530985 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.947567940 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.989774942 CET44349770172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.990134001 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.990192890 CET44349770172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.994072914 CET44349770172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.994158030 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.994694948 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.994694948 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.994694948 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.995031118 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.995147943 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.995178938 CET44349770172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:29.995229959 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.995265007 CET49770443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.995500088 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:29.995543957 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.140353918 CET44349771104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.140682936 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.140742064 CET44349771104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.142231941 CET44349771104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.142312050 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.143779993 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.143814087 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.143857002 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.143877029 CET44349771104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.143925905 CET49771443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.144505978 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.144587994 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.144659042 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.145198107 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:30.145230055 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.948328972 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.948983908 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:30.949012995 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.952917099 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:30.953030109 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:30.953530073 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:30.953747034 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:30.953979015 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.003034115 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.003062010 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.048914909 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.169542074 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.169919968 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.170018911 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.170079947 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.170217037 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.170245886 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.171293974 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.171364069 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.172640085 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.172689915 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.172835112 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.173675060 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.173768997 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.174066067 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.174190998 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.174204111 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.174484015 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.185976982 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.186110020 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.186351061 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.186415911 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.186646938 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.186824083 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.186857939 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.186870098 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.186933994 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.188219070 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.188292980 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.188448906 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.188517094 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.188671112 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.188724041 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.188759089 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.188846111 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189152002 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189237118 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189505100 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189577103 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189716101 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189735889 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189783096 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189800024 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189826965 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.189834118 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.215363026 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.218811989 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.218830109 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.218874931 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.218935013 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.237562895 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.237565041 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.237792969 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.252573013 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.252868891 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.252890110 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.256422997 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.256519079 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.256967068 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.257055044 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.257170916 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.257184982 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.268035889 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.268052101 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.302813053 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.374947071 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.375427961 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:31.375442982 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.379393101 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.379587889 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:31.379791975 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:31.379877090 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.380009890 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405381918 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405535936 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405615091 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405689001 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405700922 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405729055 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405899048 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405910015 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.405957937 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.413580894 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.421961069 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.422019958 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.422028065 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.423372030 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.428756952 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:31.428772926 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.434906006 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.434974909 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.434983015 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.475018024 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:31.475214005 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.525016069 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.568250895 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.568260908 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.601545095 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.601751089 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.601816893 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.601825953 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.601872921 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.609185934 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.612370014 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.612560987 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.612567902 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.623481989 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.623604059 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.623693943 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.623778105 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.623784065 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.623863935 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.623899937 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.623979092 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.624036074 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.624052048 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.627392054 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.627451897 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.627459049 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.631825924 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.631891966 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.631907940 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.634931087 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.635119915 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.635127068 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.636126995 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.636188984 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.636250019 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.636274099 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.636295080 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.636352062 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.637465000 CET49777443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.637495041 CET44349777172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.637932062 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.637955904 CET44349781172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.638024092 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.638753891 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.638767958 CET44349781172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639045000 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639173031 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639240980 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639265060 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639363050 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639431000 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639446974 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639556885 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639576912 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639627934 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639642000 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639708042 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639775038 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639792919 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639914036 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639972925 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.639985085 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.640172005 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.640227079 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.641890049 CET49775443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.641918898 CET44349775172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.642199993 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.642247915 CET44349782172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.642319918 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.642556906 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.642637968 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.642648935 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.643222094 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.643250942 CET44349782172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.648526907 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.648606062 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.648622990 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.649991989 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.650051117 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.650067091 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.650283098 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.650335073 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.650342941 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.654155970 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.654217958 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.654266119 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.654273987 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.654375076 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.654516935 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.654994965 CET49774443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.655008078 CET44349774104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.657867908 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.657962084 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.657969952 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.658315897 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.658376932 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.658390999 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.665735006 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.665798903 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.665807962 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.672564983 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.672723055 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.672729969 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.687068939 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.687171936 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.687344074 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.687374115 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.687433004 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.690346003 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.694060087 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.700325966 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.700423002 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.700494051 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.700555086 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.700719118 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.700735092 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.700860023 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.700938940 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.701628923 CET49778443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.701658964 CET44349778172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.701942921 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.701982021 CET44349783172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.702037096 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.702631950 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.702646017 CET44349783172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.707118988 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.739840031 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.743789911 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.758446932 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.787209988 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.790555954 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.792820930 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.792978048 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.793008089 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.798078060 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.798160076 CET44349784104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.798238993 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.798487902 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:31.798522949 CET44349784104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.802773952 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.802812099 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.802859068 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.802892923 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.802911043 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.803375959 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.803436995 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.811461926 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.811714888 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.811744928 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.812012911 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.815450907 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.815469027 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.815653086 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.819251060 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.819453955 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.819520950 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.823965073 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.823987961 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.824052095 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.826076984 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.826354027 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.826428890 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:31.827152014 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.827155113 CET49779443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:31.827193022 CET44349779104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.827200890 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.827234030 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.832364082 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.832386971 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.832426071 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.832465887 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.832988977 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.833059072 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.833082914 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.835067034 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.835135937 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.835150957 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.836709976 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.836807966 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.842880964 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.843034029 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.843048096 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.845041990 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.845220089 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.845995903 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.846049070 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.846179962 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.846195936 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.846244097 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.850814104 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.850903034 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.850963116 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.853317022 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.853493929 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.854140043 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.857597113 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.857676029 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.862159967 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.862306118 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.862345934 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.862369061 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.862432003 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.866008043 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.866096020 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.866439104 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.866588116 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.866621017 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.866646051 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.866688013 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.870321989 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.874479055 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.874563932 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.874663115 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.878541946 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.878693104 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.878722906 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.878782988 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.878798008 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.882452011 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.882479906 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.882523060 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.882586002 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.882749081 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.886815071 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.886895895 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.886910915 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.889085054 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.889246941 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.890269995 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.893316984 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.893383980 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.894965887 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.895035982 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.895050049 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.898197889 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.898263931 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.898283005 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.907449007 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.907756090 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.907850981 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.908952951 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.909048080 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.909121037 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.909137011 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.909332991 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.916007996 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.922832012 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.922919035 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.922928095 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.922955036 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.923120022 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.950545073 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.956934929 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.984127045 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.984242916 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.988940954 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.989026070 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.995295048 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.995410919 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:31.998629093 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:31.998804092 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.003920078 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.004584074 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.004662037 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.007376909 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.007698059 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.007766962 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.011194944 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.011228085 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.011257887 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.011284113 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.011342049 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.013717890 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.013781071 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.018852949 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.018949986 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019035101 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019108057 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019170046 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019202948 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019288063 CET49773443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019339085 CET44349773172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019507885 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019565105 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.019988060 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.020070076 CET44349785172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.020169973 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.022449970 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.022485971 CET44349785172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.023164034 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.024437904 CET49772443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.024456978 CET44349772172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.024768114 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.024863958 CET44349786172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.024935007 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.025191069 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.025252104 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.025273085 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.025475979 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.025536060 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.025610924 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.025648117 CET44349786172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.027528048 CET49776443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.027549028 CET44349776172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.027807951 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.027832985 CET44349787172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.027899981 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.028903961 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.028928041 CET44349787172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.897434950 CET44349781172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.897897959 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.897912025 CET44349781172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.899624109 CET44349781172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.899712086 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900125027 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900140047 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900199890 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900212049 CET44349781172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900275946 CET49781443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900593042 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900629044 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900707960 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900913000 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.900927067 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.904791117 CET44349782172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.905046940 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.905106068 CET44349782172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908186913 CET44349782172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908256054 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908550024 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908550978 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908628941 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908643007 CET44349782172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908701897 CET49782443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908900976 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.908963919 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.909034967 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.909233093 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.909260988 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.938481092 CET44349783172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.938743114 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.938777924 CET44349783172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.942651987 CET44349783172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.942764044 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.943413973 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.943414927 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.943455935 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.943609953 CET44349783172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.943682909 CET49783443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.943857908 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.943878889 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:32.943938971 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.944149017 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:32.944153070 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.095334053 CET44349784104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.095659971 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.095721960 CET44349784104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.096725941 CET44349784104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.096807957 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.098740101 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.098778963 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.098798037 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.098822117 CET44349784104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.098887920 CET49784443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.099116087 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.099209070 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.099292040 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.099539995 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:33.099575043 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.287436008 CET44349785172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.287815094 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.287873030 CET44349785172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.289520979 CET44349785172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.289618969 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.289884090 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.289884090 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.289943933 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.289978027 CET44349785172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.290045977 CET49785443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.290282965 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.290379047 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.290473938 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.290647984 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.290685892 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.305852890 CET44349787172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.306134939 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.306157112 CET44349787172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.307591915 CET44349787172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.307672024 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.307970047 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.307970047 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.308029890 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.308058977 CET44349787172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.308129072 CET49787443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.308337927 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.308403969 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.308480024 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.308638096 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.308662891 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.309950113 CET44349786172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.310128927 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.310157061 CET44349786172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.313693047 CET44349786172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.313779116 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.314032078 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.314032078 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.314076900 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.314229012 CET44349786172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.314719915 CET44349786172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.319354057 CET44349786172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.320828915 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.320830107 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.320830107 CET49786443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.321346045 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.321378946 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:33.321458101 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.321708918 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:33.321734905 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.124084949 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.124519110 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.124533892 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.128173113 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.128248930 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.128585100 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.128726959 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.128732920 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.128825903 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.139852047 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.140029907 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.140064955 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.143946886 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.144114971 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.145670891 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.145709038 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.145721912 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.146092892 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.162535906 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.162693977 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.162702084 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.164405107 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.164562941 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.164818048 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.164930105 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.164932966 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.165072918 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.177195072 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.177201033 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.193272114 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.193329096 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.209343910 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.209350109 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.225383043 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.241353989 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.257352114 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.335541964 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.335855007 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:34.335922956 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.336819887 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.336992025 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:34.337698936 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:34.337769985 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.337888956 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:34.337904930 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.384440899 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:34.534657955 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.534910917 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.534965992 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.536194086 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.536484003 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.536542892 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.536547899 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.536624908 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.536935091 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.537043095 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.537086010 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.538548946 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.538634062 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.538856030 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.538954973 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.538996935 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.548903942 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.549091101 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.549107075 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.552649975 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.552874088 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.553050041 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.553159952 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.553174973 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.553195953 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.553226948 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.576556921 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.576572895 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.579382896 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.583549976 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.583599091 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.583743095 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.583755970 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.583782911 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.583807945 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.586493969 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.586541891 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.586553097 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.586566925 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.586610079 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.592686892 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.592746973 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.592767954 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.593075991 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.593154907 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.594810963 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.594938040 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.594986916 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.596014023 CET49789443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.596079111 CET44349789172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.596259117 CET49788443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.596271992 CET44349788172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.607727051 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.607737064 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620429993 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620495081 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620539904 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620657921 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620670080 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620723009 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620728016 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620764971 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.620770931 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.623709917 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.629076958 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.629162073 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.629169941 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.637370110 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.637456894 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.637469053 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.639736891 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.655725956 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.687762976 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.687777042 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.735850096 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.789874077 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.789900064 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.789916992 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.789982080 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.790103912 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:34.790105104 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:34.791045904 CET49791443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:34.791086912 CET44349791104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.812735081 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.816875935 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.816952944 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.816961050 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.823242903 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.823318005 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.823326111 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.838999987 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.839101076 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.839155912 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.839163065 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.839201927 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.846568108 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.854772091 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.854847908 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.854855061 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.862421036 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.862582922 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.862590075 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.870559931 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.870640993 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.870647907 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.870852947 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.870903969 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.871053934 CET49790443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.871062040 CET44349790172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.983767033 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.983890057 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.983952999 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.983968973 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.983997107 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.984050035 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.984091043 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.984265089 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.984321117 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.984349012 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.987987041 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988090992 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988159895 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988230944 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988233089 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988305092 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988356113 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988400936 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988450050 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.988465071 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.991556883 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.991676092 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.991708040 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.995868921 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:34.996085882 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:34.996145964 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.004153013 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.004349947 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.004410028 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.006273985 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.006349087 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.006365061 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008346081 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008507967 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008568048 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008584023 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008694887 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008744001 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008757114 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008879900 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008929014 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.008940935 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.016537905 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.016618967 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.016838074 CET49794443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.016868114 CET44349794172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.018580914 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.018646002 CET44349795172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.018729925 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.018909931 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.018938065 CET44349796172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.018987894 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.019236088 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.019267082 CET44349795172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.019398928 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.019413948 CET44349796172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.020384073 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:35.020392895 CET44349797104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.020456076 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:35.020656109 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:35.020667076 CET44349797104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.054203033 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.054300070 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.054359913 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.102225065 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.103461981 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.150249004 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.175704002 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.179657936 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.179831982 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.179852962 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.179881096 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.184082985 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.184223890 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.184283972 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.187118053 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.187191010 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.187208891 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.192050934 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.192301035 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.192361116 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.194852114 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.194926023 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.194940090 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.199574947 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.199786901 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.199801922 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.199872017 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.200081110 CET49793443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.200119972 CET44349793172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.210095882 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.210233927 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.210248947 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.218050003 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.218127012 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.218144894 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.218175888 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.218224049 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.225574017 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.233576059 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.233720064 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.233738899 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.241163969 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.241292000 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.241305113 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.248768091 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.248831034 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.248845100 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.256278038 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.256350040 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.256364107 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.271467924 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.271538019 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.271553040 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.325609922 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.368257999 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.371720076 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.371807098 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.371848106 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.379604101 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.379686117 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.379703045 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402142048 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402177095 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402251959 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402281046 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402307034 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402335882 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402348042 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402439117 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402493000 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402652979 CET49792443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.402683973 CET44349792172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.416017056 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.416039944 CET44349798172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.416115046 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.416383982 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.416397095 CET44349798172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.416944027 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.417030096 CET44349799172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.417118073 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.417648077 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.417735100 CET44349800172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.417818069 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.419152021 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.419186115 CET44349800172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.419436932 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.419519901 CET44349799172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.419987917 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420073032 CET44349801172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420139074 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420371056 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420453072 CET44349802104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420516968 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420602083 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420634031 CET44349801172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420813084 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:35.420847893 CET44349802104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.238631010 CET44349796172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.238925934 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.238946915 CET44349796172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.239489079 CET44349795172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.239751101 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.239815950 CET44349795172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.240282059 CET44349797104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.240451097 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.240457058 CET44349796172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.240468979 CET44349797104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.240521908 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.240952969 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.240968943 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241027117 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241029978 CET44349796172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241080046 CET49796443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241270065 CET44349795172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241331100 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241504908 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241588116 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241661072 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241862059 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241862059 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241867065 CET44349797104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241900921 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241920948 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.241970062 CET44349795172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242027998 CET49795443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242136002 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242171049 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242238045 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242352962 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242391109 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242666960 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242677927 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242707968 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242755890 CET44349797104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242800951 CET49797443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242880106 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242894888 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.242938995 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.243046999 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.243062973 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.243201971 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:36.243217945 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.647897959 CET44349801172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.648147106 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.648226023 CET44349801172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.649529934 CET44349801172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.649610043 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.649976969 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.649976969 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650022984 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650051117 CET44349801172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650105000 CET44349800172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650106907 CET49801443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650335073 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650443077 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650453091 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650511980 CET44349800172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650521040 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650696993 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650700092 CET44349798172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650729895 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650829077 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.650837898 CET44349798172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.651163101 CET44349799172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.651206017 CET44349802104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.651329994 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.651391029 CET44349799172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.651400089 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.651459932 CET44349802104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652205944 CET44349800172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652271986 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652358055 CET44349798172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652410984 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652651072 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652651072 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652689934 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652746916 CET44349800172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652813911 CET49800443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652847052 CET44349799172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652910948 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652931929 CET44349802104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.652986050 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653119087 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653145075 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653204918 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653382063 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653394938 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653435946 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653470993 CET44349798172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653512955 CET49798443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653636932 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653707027 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653773069 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653861046 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653861046 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653902054 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.653954983 CET44349799172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654015064 CET49799443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654017925 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654068947 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654139996 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654264927 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654325962 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654326916 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654369116 CET44349802104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654412985 CET49802443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654480934 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654571056 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654594898 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654607058 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654633045 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654719114 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654750109 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654818058 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654846907 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654932022 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:36.654968977 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.468259096 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.468554020 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.468600035 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.470256090 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.470330954 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.470679045 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.470777035 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.470937014 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.470957994 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.475153923 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.475354910 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.475385904 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.475716114 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.475883961 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.475944042 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.476478100 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.476811886 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.476912975 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.476927042 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.478163004 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.478223085 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.478535891 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.478626013 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.478629112 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.510560989 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.519382954 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.526617050 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.526621103 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.526638985 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.572920084 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.871107101 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.871629000 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.871695042 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.872664928 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.872737885 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.873078108 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.873152971 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.873244047 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.873260021 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.879229069 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.879436016 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:37.879498005 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.880543947 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.880939007 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:37.881062031 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:37.881128073 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.884897947 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.885103941 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.885179043 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.887247086 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.887463093 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.887487888 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.887626886 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.887691021 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.888008118 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.888108969 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.888123989 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.888935089 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.888993979 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.889195919 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.889273882 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.889324903 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.889332056 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.893119097 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.893563032 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.893578053 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.896827936 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.896883011 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.897181988 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.897257090 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.897285938 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.916790009 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.925611973 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.925746918 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.925802946 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.925821066 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.925998926 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.926052094 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.926065922 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.926150084 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.926201105 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.926855087 CET49804443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.926882982 CET44349804172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.927123070 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:37.928390980 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.928411961 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.929863930 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.931441069 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.931493044 CET44349811104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.931564093 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.931850910 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.931878090 CET44349811104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935404062 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935565948 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935632944 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935651064 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935739040 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935801983 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935816050 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935908079 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935969114 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.935981035 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.939347029 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.945277929 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.945337057 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.948613882 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.948801994 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.948848963 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.948911905 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.948981047 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.963823080 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.964057922 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.964128017 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.965251923 CET49805443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:37.965270996 CET44349805104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:37.976144075 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:37.990964890 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.112344027 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.116275072 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.116339922 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.116369963 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.130460024 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:38.130501032 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.130706072 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:38.130778074 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:38.130791903 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.131232977 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.131398916 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.131458998 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.141529083 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.141572952 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.141592979 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.141655922 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.141731024 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.149844885 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.158184052 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.158226967 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.158236980 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.158298969 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.158346891 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.166671038 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.175019979 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.175115108 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.175173998 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.183469057 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.183536053 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.183552980 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.191993952 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.192053080 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.192071915 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.208473921 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.208559990 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.208574057 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.235677958 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.235740900 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.235779047 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.235841990 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.235909939 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.239870071 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.248413086 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.248575926 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.248636007 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.290515900 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.319626093 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.329324961 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.329387903 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.329490900 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.329561949 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.329649925 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338475943 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338509083 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338531017 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338548899 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338579893 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338603973 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338644028 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338674068 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.338696957 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.340585947 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.340743065 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.340787888 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.340810061 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.340841055 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.340846062 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.340877056 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.340910912 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341029882 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341031075 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341094971 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341155052 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341218948 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341248989 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341589928 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341655016 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.341661930 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.342488050 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.342514992 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.342556953 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.346983910 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.347071886 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.347146034 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.347496986 CET49806443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.347527027 CET44349806172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349025965 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349102974 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349244118 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349307060 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349366903 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349443913 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349490881 CET44349813172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349562883 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349885941 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.349915981 CET44349813172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.350064993 CET49807443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.350085020 CET44349807172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.352463961 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.352488995 CET44349814172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.352560043 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.352940083 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.352948904 CET44349815104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.353005886 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.353415012 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.353430986 CET44349814172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.353712082 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.353724957 CET44349815104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.354300976 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.354382992 CET44349816104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.354437113 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.354640007 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.354671001 CET44349816104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.357434034 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.357558012 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.357583046 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.357644081 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.363802910 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.363888979 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364274979 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364375114 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364464045 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364485025 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364518881 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364635944 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364793062 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364837885 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364856005 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364909887 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364926100 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.364950895 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.369194984 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.369342089 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.369406939 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.369432926 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.369533062 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.369591951 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.369605064 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.370927095 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.371051073 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.371073008 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.371198893 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.371216059 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.371340036 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.371716022 CET49809443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.371809006 CET44349809172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.374496937 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.374521971 CET44349817172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.374593973 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.374835968 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.374891996 CET44349817172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.376020908 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.376039982 CET44349818104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.376113892 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.376379967 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.376405954 CET44349818104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.377463102 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.377528906 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.377542973 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.381072044 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.381154060 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.381216049 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.381270885 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.385693073 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.385782957 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.385801077 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.386810064 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.386830091 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.386970043 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.393269062 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.393471003 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.396722078 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.396882057 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.402780056 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.402867079 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.409250975 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.409387112 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.409884930 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412400961 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412463903 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412487984 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412540913 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412578106 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412651062 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412684917 CET44349803172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412693024 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.412733078 CET49803443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.416435003 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.416486025 CET44349819172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.416553020 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.417049885 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.417135954 CET44349820172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.417210102 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.417319059 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.417345047 CET44349819172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.417781115 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.417856932 CET44349820172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.418612957 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.418695927 CET44349821104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.418773890 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.419320107 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.419354916 CET44349821104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.439801931 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.439817905 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.460977077 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.486248016 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.489029884 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.502391100 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.502449036 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.532987118 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.532999992 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.536737919 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.536936045 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.536951065 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.536999941 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.537081003 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.544631958 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.547997952 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.548232079 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.548291922 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.562688112 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.562809944 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.562896967 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.562959909 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.563018084 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.565256119 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.565318108 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.565330982 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.570924997 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.573402882 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.573462963 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.573476076 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.576997042 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.577066898 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.577079058 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.578301907 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.578488111 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.578514099 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.578579903 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.578660965 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.586559057 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.593652010 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.593714952 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.593728065 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.593888998 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.593967915 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.594027996 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.601610899 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.601819038 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.601877928 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.602221012 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.602277994 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.602291107 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.608887911 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.609070063 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.609131098 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.610609055 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.610699892 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.610760927 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.610774994 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.611144066 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.611155033 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.622796059 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.622843981 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.623016119 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.623080015 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.623332977 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.627655029 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.627720118 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.627737045 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.629585981 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.636085987 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.636143923 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.636156082 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.644575119 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.644787073 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.644870043 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.644884109 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.646409035 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.652956963 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.661674023 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.662391901 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.662405968 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.674387932 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.715013981 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.725267887 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.728491068 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.728543043 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.728637934 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.728699923 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.730501890 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.738775969 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.738795042 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.738960028 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.747879982 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.747895956 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.748104095 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.752583027 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.752772093 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.754460096 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.756820917 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.756836891 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.756943941 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.757014990 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.757015944 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.757505894 CET49808443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.757566929 CET44349808172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.758260012 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.758358955 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.758388042 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.758409023 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.762399912 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.763845921 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.769839048 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.769922972 CET44349822172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.770008087 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.770463943 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:38.770499945 CET44349822172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.772320986 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.772342920 CET44349823104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.772412062 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.772630930 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:38.772655964 CET44349823104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.774427891 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.774449110 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.774490118 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.774506092 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.774533987 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.784778118 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.784853935 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.784868956 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.786390066 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.789324045 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.789397955 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.798621893 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.798640966 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.798701048 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.808532953 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.808552027 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.808703899 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.812922955 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.812942028 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.813013077 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.822019100 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.822113991 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.831305027 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.831386089 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.831438065 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.831541061 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.831593037 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.832062006 CET49810443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.832089901 CET44349810104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.928838968 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.928896904 CET44349824104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:38.929044962 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.934248924 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:38.934279919 CET44349824104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.217066050 CET44349811104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.217451096 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.217509985 CET44349811104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.219213009 CET44349811104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.219306946 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.219659090 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.219726086 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.219726086 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.219753981 CET44349811104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.219969034 CET44349811104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.219995022 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.220057964 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.220098972 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.220098972 CET49811443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.220136881 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.220328093 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.220355988 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.361526012 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.362060070 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.362088919 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.363734961 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.363847017 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.364804983 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.364968061 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.364974976 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.365068913 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.391726971 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.391875982 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.391973972 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:39.413650990 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.413678885 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.460963011 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.563000917 CET44349814172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.563225985 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.563256979 CET44349814172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.564308882 CET44349814172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.564368010 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.564704895 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.564719915 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.564764977 CET44349814172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.564764977 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.564816952 CET49814443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.565330029 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.565411091 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.565493107 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.565665960 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.565695047 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.566628933 CET44349813172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.566797018 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.566860914 CET44349813172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568371058 CET44349813172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568434000 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568643093 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568679094 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568679094 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568778038 CET44349813172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568825960 CET49813443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568942070 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.568967104 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.569021940 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.569201946 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.569215059 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.572577953 CET44349815104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.572755098 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.572772026 CET44349815104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.573512077 CET44349816104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.573678970 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.573715925 CET44349816104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576313972 CET44349815104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576380014 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576716900 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576741934 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576764107 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576802015 CET44349815104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576848984 CET49815443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576951981 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.576997042 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577052116 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577104092 CET44349816104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577159882 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577439070 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577474117 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577692986 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577693939 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577728033 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577841997 CET44349816104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577869892 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577893019 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577910900 CET49816443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.577950954 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.578093052 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.578109980 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.629657984 CET44349817172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.629864931 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.629889011 CET44349817172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.632267952 CET44349818104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.632457972 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.632473946 CET44349818104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.633438110 CET44349817172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.633512974 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.633774042 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.633811951 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.633833885 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.633960962 CET44349817172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.634017944 CET49817443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.634099960 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.634115934 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.634170055 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.634354115 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.634366035 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637131929 CET44349818104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637196064 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637461901 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637494087 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637511969 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637561083 CET44349818104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637618065 CET49818443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637686968 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637702942 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637744904 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637923956 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.637938023 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.657614946 CET44349820172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.657799006 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.657840967 CET44349820172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.658344030 CET44349819172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.658581018 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.658596992 CET44349819172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659295082 CET44349820172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659349918 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659501076 CET44349821104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659693956 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659694910 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659730911 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659786940 CET44349820172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659857035 CET49820443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.659970999 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660051107 CET44349819172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660054922 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660082102 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660095930 CET44349821104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660130024 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660136938 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660351992 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660351992 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660384893 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660446882 CET44349819172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660497904 CET49819443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660598993 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660636902 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660698891 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660731077 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660769939 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660842896 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.660868883 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.662355900 CET44349821104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.662425041 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.662731886 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.662761927 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.662777901 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.662863970 CET44349821104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.662918091 CET49821443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.663075924 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.663099051 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.663180113 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.663352966 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.663378954 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.726515055 CET49753443192.168.2.4172.67.187.223
                                                                                                                                                                                    Dec 16, 2024 20:20:39.726530075 CET44349753172.67.187.223192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.813920975 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.814079046 CET4434981235.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.814421892 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.814421892 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.814421892 CET49812443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.815067053 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.815103054 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.815185070 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.815598965 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:39.815625906 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.987867117 CET44349822172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.988400936 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.988460064 CET44349822172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.988663912 CET44349823104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.988913059 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.988971949 CET44349823104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.989963055 CET44349823104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990104914 CET44349822172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990222931 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990222931 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990354061 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990354061 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990410089 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990556002 CET44349823104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990605116 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990631104 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990670919 CET49823443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990688086 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990875006 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990909100 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.990909100 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991019011 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991025925 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991072893 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991117954 CET44349822172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991158009 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991173029 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991178989 CET49822443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991328001 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:39.991337061 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.157298088 CET44349824104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.157609940 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.157653093 CET44349824104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159094095 CET44349824104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159178019 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159528971 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159584045 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159584045 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159615040 CET44349824104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159682989 CET49824443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159912109 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.159991026 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.160070896 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.160275936 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:40.160310030 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.439075947 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.439367056 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.439419985 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.441138029 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.441236973 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.441807032 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.441884995 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.442090988 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.486507893 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.486565113 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.534271002 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.789856911 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.790196896 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.790214062 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.791441917 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.791690111 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.791729927 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.792774916 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.792849064 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.793395996 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.793476105 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.793658018 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.793673992 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.793864965 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.793930054 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.794620037 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.796855927 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.800713062 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.800885916 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.800889015 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.800914049 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.800976038 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.800993919 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.801381111 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.801393032 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.802536964 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.802603960 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.803073883 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.803157091 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.803361893 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.803369045 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.804490089 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.804575920 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.805071115 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.805181980 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.805193901 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.805273056 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.845748901 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.845756054 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.845766068 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.845771074 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.845788002 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.861557961 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.861860991 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.862365961 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.862375021 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.862566948 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.862575054 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.865894079 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.865964890 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.866167068 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.866245985 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.866390944 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.866559982 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.866950989 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.867091894 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.867232084 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.867238998 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.867355108 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.867360115 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.885678053 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.885828972 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.885890961 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.885909081 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.886087894 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.886143923 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.886156082 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.886223078 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.886292934 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.887883902 CET49825443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.887907028 CET44349825104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.892302036 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.909132957 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.909440041 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.913914919 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.914134026 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.914189100 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.916681051 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.916876078 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.916893005 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.916934967 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.917004108 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.917315006 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.917330027 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.917402029 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.917418003 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.917601109 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.917661905 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.918548107 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.918618917 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.918898106 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.918994904 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.919104099 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.919152021 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.919176102 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.919425964 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.919514894 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.919519901 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.963357925 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.963407993 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.970788002 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.970788956 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:40.970788956 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:40.970813036 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.970834970 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:40.970839977 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.017705917 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.017709970 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.018316031 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.033761978 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.034106970 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:41.034123898 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.035636902 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.035964966 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:41.036077976 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:41.036088943 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.036401987 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.080545902 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:41.215305090 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.215787888 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.215805054 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.217076063 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.217856884 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.217947006 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.218671083 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.218897104 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.218905926 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.218910933 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.219153881 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.219162941 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.220562935 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.220638037 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.221000910 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.221086025 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.221564054 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.221570015 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.238508940 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.238660097 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.238744974 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.238821030 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.238830090 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.238857031 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.239011049 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.239025116 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.239065886 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.239074945 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.245369911 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.245682955 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.245791912 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.246586084 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.246757030 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.249269962 CET49826443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.249303102 CET44349826172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250685930 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250720978 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250741005 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250763893 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250786066 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250793934 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250844002 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250874043 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.250896931 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.252060890 CET49827443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.252084017 CET44349827172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.256594896 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.256728888 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.256788015 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.256800890 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.256815910 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.256856918 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.256865025 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.257002115 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.257054090 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.258301020 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.258390903 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.258451939 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.260513067 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.260543108 CET44349839172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.260612011 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.261032104 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.261048079 CET44349839172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.262507915 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.262507915 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.263500929 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.263580084 CET44349840172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.263650894 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.264566898 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.264594078 CET44349840172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.268534899 CET49829443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.268556118 CET44349829104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.269922972 CET49828443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.269958973 CET44349828104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.273974895 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.274000883 CET44349843104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.274076939 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.274449110 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.274471998 CET44349843104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.294579029 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.294687033 CET44349844104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.294783115 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.295160055 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.295182943 CET44349844104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312081099 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312222004 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312284946 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312314034 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312413931 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312464952 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312472105 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312577009 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312628031 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312633991 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312884092 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.312947035 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.318159103 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.318212032 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.318240881 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.318309069 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.319434881 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.322777033 CET49831443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.322803974 CET44349831104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.344881058 CET49830443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.344911098 CET44349830172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.359055042 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.359189034 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.359260082 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.359282017 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.359333038 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.359394073 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.359425068 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.365865946 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366003036 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366060972 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366086006 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366168976 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366225004 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366245031 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366380930 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366440058 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366453886 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366897106 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366961956 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.366975069 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.367192984 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.367571115 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.367638111 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.373970985 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.374567986 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.374641895 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.374658108 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.379673958 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.379764080 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.379779100 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.383434057 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.383527994 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.383542061 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.388252974 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.388333082 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.388348103 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.392261028 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.392281055 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.392298937 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.392360926 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.393004894 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.414563894 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.414788008 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.414827108 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.416652918 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.416735888 CET44349845172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.416826010 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.417270899 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.417308092 CET44349845172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.421132088 CET49832443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.421214104 CET44349832172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.423223972 CET49833443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.423273087 CET44349833172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.424838066 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.467120886 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.485963106 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.510380983 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.510540009 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.510634899 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:41.531111002 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.531133890 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.549096107 CET49835443192.168.2.435.190.80.1
                                                                                                                                                                                    Dec 16, 2024 20:20:41.549120903 CET4434983535.190.80.1192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.581837893 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.593019009 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.593050957 CET44349846172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.593127012 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.603806973 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.603910923 CET44349847172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.604005098 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.604298115 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.604310989 CET44349846172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.604643106 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.604677916 CET44349847172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.621187925 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.625116110 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.625204086 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.625221968 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.631990910 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632074118 CET44349848104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632236958 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632436037 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632508993 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632525921 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632580042 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632615089 CET44349848104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632929087 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.632952929 CET44349849104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.633060932 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.633251905 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.633266926 CET44349849104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.638866901 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.638941050 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.638956070 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.652816057 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.652880907 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.652895927 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.659826994 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.659904957 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.659919977 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.667109966 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.667169094 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.667184114 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.674324989 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.674396992 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.674418926 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.681365967 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.681442022 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.681457996 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687160015 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687292099 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687344074 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687355042 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687480927 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687568903 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687573910 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687613964 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.687711000 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.688316107 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.688502073 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.688515902 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.689778090 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.689914942 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.689981937 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.689996958 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.690115929 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.690176964 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.690182924 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.690267086 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.690321922 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.690327883 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.695364952 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.695367098 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.695441961 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.695456982 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.697994947 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.698064089 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.698070049 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.703701973 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.703788996 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.703831911 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.703839064 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.703890085 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.709538937 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.709636927 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.709664106 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.709682941 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.709757090 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.712157011 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.714641094 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.714759111 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.714775085 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.767642975 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.767651081 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.806884050 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.809541941 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.813361883 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.821223974 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.821290016 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.821309090 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.829274893 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.829339981 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.829385996 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.829425097 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.829426050 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.829472065 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.829511881 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.829958916 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.830022097 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.830038071 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.833031893 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.833054066 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.833096027 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.833117008 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.833146095 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.838310003 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.838421106 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.838438034 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.844252110 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.844326019 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.844341993 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.844407082 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.846780062 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.846843958 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.846860886 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.849507093 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.849582911 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.854792118 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.854809999 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.854860067 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.861942053 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.861942053 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.861958027 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.865209103 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.865283012 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.865300894 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.865422964 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.875535965 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.875614882 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.883156061 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.885267019 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.885328054 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.885338068 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.886053085 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.886126041 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.887139082 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.887326002 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.887334108 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.887382984 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.891403913 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.891479015 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.895030022 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.895087004 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.895093918 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.895302057 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.895368099 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.895375013 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.901806116 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.901885033 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.903423071 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.903439045 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.903511047 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.903517962 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.903542995 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.903548956 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.911519051 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.911758900 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.911766052 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.911876917 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.911947966 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.911955118 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.919483900 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.919655085 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.919666052 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.920188904 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.920288086 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.920295000 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.928709984 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.928941965 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.928947926 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.935525894 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.935609102 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.935616970 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.937143087 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.937186956 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.937199116 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.943525076 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.943591118 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.943598032 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.945498943 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.945563078 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.945573092 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.949173927 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.951495886 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.951554060 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.951560020 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.958508015 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.958592892 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.958600044 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.959410906 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.959470034 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.959476948 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.965652943 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.965722084 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.965728998 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.966402054 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.966456890 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.966464043 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.972579956 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.972645998 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:41.972652912 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.973381996 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.973520994 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.973526955 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.973665953 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.973728895 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.973949909 CET49837443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.973963976 CET44349837172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.979209900 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.979233980 CET44349850172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.979409933 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.979732037 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:41.979743004 CET44349850172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:41.989772081 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:41.989794970 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.012073040 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.012173891 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.013998985 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014075041 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014095068 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014157057 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014182091 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014246941 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014272928 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014291048 CET44349834104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014322996 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014323950 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014364004 CET49834443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014655113 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.014684916 CET44349851104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.016236067 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.016375065 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.016390085 CET44349851104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.018027067 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.024930954 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.024986029 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.025065899 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.025084019 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.026371956 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.030673027 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.038163900 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.038325071 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.038341999 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.046590090 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.046679020 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.046693087 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.053541899 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.053623915 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.053637028 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.067961931 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.068044901 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.068046093 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.068062067 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.068125010 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.075442076 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.076240063 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.080849886 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.080934048 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.080943108 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.083308935 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.083415031 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.083436012 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.085469961 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.085539103 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.085545063 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.090341091 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.090404987 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.090419054 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.093985081 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.094021082 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.094062090 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.094070911 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.094094038 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.097642899 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.098330021 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.098345995 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.104129076 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.104206085 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.104212999 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.104253054 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.104301929 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.104734898 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.104749918 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.108613968 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.108681917 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.110987902 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.112638950 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.112672091 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.112744093 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.112772942 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.112812996 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.112901926 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.113737106 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.113818884 CET49836443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.113826036 CET44349836104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.114180088 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.114221096 CET44349852104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.114478111 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.114816904 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.114835024 CET44349852104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.156879902 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.213263988 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.215733051 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.215810061 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.215833902 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.224962950 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.224980116 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.225049019 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.225079060 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.233669996 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.233764887 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.233781099 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.233869076 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.237323999 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.237391949 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.245943069 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.245961905 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.246022940 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.254916906 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.254935026 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.254992008 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.258411884 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.258420944 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.258485079 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.265518904 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.265592098 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.273951054 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.274032116 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.274045944 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.274097919 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.274106026 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.274156094 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.274481058 CET49838443192.168.2.4104.21.42.32
                                                                                                                                                                                    Dec 16, 2024 20:20:42.274528027 CET44349838104.21.42.32192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.484478951 CET44349840172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.486958981 CET44349839172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.490250111 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.490262985 CET44349839172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.490374088 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.490442038 CET44349840172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.491961956 CET44349840172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.491969109 CET44349839172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.492110014 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.492655039 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.492655039 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.492685080 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.492746115 CET44349839172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.492746115 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.492973089 CET44349839172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493032932 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493050098 CET49839443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493279934 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493319988 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493554115 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493554115 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493588924 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493627071 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493653059 CET44349840172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493707895 CET49840443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493870020 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.493940115 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.494009972 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.494149923 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.494168043 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.494299889 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.494330883 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.506834030 CET44349843104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.507056952 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.507075071 CET44349843104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.508569956 CET44349843104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.508642912 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.508867025 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.508867025 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.508898020 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.508954048 CET44349843104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.509057999 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.509085894 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.509087086 CET49843443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.509201050 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.509581089 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.509605885 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.537169933 CET44349844104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.537735939 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.537795067 CET44349844104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.539458036 CET44349844104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.539546013 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.539836884 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.539891958 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.539891958 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.539937973 CET44349844104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.540055990 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.540077925 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.540101051 CET49844443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.540165901 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.540308952 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.540322065 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.634860039 CET44349845172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.635299921 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.635418892 CET44349845172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.636873007 CET44349845172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637089968 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637392044 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637392044 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637392998 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637442112 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637464046 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637552977 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637567997 CET44349845172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637727022 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637737989 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.637783051 CET49845443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.826116085 CET44349846172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.827114105 CET44349847172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.827660084 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.827681065 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.827692986 CET44349846172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.827718973 CET44349847172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.829365015 CET44349847172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.829647064 CET44349846172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.829674959 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.829718113 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.831868887 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.831870079 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.831870079 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832169056 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832180023 CET44349847172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832210064 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832391977 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832398891 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832403898 CET44349847172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832406998 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832423925 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832432032 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832469940 CET49847443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832546949 CET44349846172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832611084 CET49846443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832611084 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832707882 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832796097 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832854033 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832895041 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832933903 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:42.832954884 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.846602917 CET44349848104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.848953962 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.849014044 CET44349848104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.849910021 CET44349848104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.849996090 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850313902 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850366116 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850367069 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850378990 CET44349848104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850502014 CET44349848104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850559950 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850580931 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850589037 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850589037 CET49848443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850657940 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850815058 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.850821972 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.852844954 CET44349849104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.853080988 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.853090048 CET44349849104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.856626034 CET44349849104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.856738091 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857023954 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857069016 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857069016 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857105970 CET44349849104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857219934 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857260942 CET49849443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857278109 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857367039 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857518911 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:42.857546091 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.210944891 CET44349850172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.212647915 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.212668896 CET44349850172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.216521978 CET44349850172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.216615915 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217223883 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217246056 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217308044 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217479944 CET44349850172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217690945 CET44349850172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217698097 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217714071 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217768908 CET49850443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217780113 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.217863083 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.218205929 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.218287945 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.234848022 CET44349851104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.235189915 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.235210896 CET44349851104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.238914013 CET44349851104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239022970 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239407063 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239445925 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239445925 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239490032 CET44349851104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239686966 CET44349851104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239682913 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239698887 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239744902 CET49851443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239772081 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.239857912 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.240011930 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.240045071 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.331873894 CET44349852104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.332165003 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.332195044 CET44349852104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336070061 CET44349852104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336266994 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336437941 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336483002 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336483002 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336646080 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336684942 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336756945 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336853981 CET44349852104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336920023 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336930990 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.336988926 CET49852443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.737481117 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.737974882 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.739306927 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.739389896 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.739506006 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.739533901 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.741012096 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.741106033 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.741118908 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.741272926 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.741636992 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.741797924 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.741801977 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.742120981 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.742212057 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.742418051 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.742435932 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.742537975 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.742553949 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.742652893 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.742662907 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.746002913 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.746119976 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.746421099 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.746546030 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.746603966 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.770530939 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.770947933 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.770966053 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.775604010 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.775692940 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.776113987 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.776288986 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.776292086 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.784257889 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.785306931 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.800257921 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.800276041 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.819356918 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.827306032 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.827337027 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.846563101 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.864723921 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.868534088 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.868565083 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.870203018 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.870291948 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.875883102 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:43.876545906 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.876697063 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.876848936 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:43.876866102 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:43.929403067 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.055572987 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.055927992 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.055952072 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.057419062 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.057653904 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.057682991 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.058134079 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.058201075 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.058816910 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.059010983 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.059061050 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.059118032 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.059179068 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.059748888 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.059834003 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.059930086 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.059940100 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.093522072 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.093658924 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.100528002 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.102380037 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.102401018 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.136030912 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.136029005 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.145277023 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.148087978 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.148104906 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.150527000 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.150578976 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.151561975 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.151655912 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.152002096 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.152189016 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.180654049 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.180978060 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.181030035 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.181057930 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.181071043 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.181108952 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.181163073 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.186532974 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.186675072 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.186728954 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.186758041 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.186866999 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.186916113 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.186923027 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.187016010 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.187060118 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.187064886 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.187217951 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.187268972 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.196947098 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.197272062 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.197339058 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.200793028 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.200891018 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.200934887 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.200948954 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.200989008 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.201031923 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.201040983 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.209708929 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.209779978 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.209789038 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.217734098 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.217799902 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.217808008 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.217850924 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.217919111 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220401049 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220547915 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220608950 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220621109 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220726967 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220778942 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220786095 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220913887 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220961094 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.220968008 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.223388910 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.223402977 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.223459959 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.224577904 CET49855443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.224594116 CET44349855104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.225884914 CET49853443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.225904942 CET44349853172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.228681087 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.228749037 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.248366117 CET49854443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.248397112 CET44349854172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.252715111 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.252767086 CET44349865172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.252829075 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.252917051 CET49856443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.252924919 CET44349856104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.253480911 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.253489971 CET44349866104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.253561020 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.253835917 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.253853083 CET44349865172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.254282951 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.254291058 CET44349867172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.254340887 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.255002975 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.255017996 CET44349866104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.255276918 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.255290031 CET44349867172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.265660048 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.315663099 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.315821886 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.315943003 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.315963984 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.316055059 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.318555117 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.318579912 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.318629980 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.323870897 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.334995031 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.335081100 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.335095882 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.343502998 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.343569994 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.343578100 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.392626047 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.392640114 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.439784050 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.439805031 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.463773966 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.464237928 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.464299917 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.467663050 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.467798948 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.468146086 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.468238115 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.468276978 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.477251053 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.477494955 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.477511883 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.478966951 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.479083061 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.479377031 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.479458094 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.479496002 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.486114979 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.507586002 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.507739067 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.507797003 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.507822037 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.507838011 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.507914066 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.507965088 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.507973909 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.508090973 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.508140087 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.508147001 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511373997 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511540890 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511658907 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511737108 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511749983 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511778116 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511836052 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511863947 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511938095 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.511997938 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.512011051 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.512020111 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.512063026 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.512078047 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.515641928 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.515710115 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.515718937 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.515856028 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.515906096 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.516002893 CET49858443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.516015053 CET44349858172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.516299963 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.516383886 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.516396999 CET44349868172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.516407013 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.516458988 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.518877983 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.518913031 CET44349868172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.519797087 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.519876957 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.519893885 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.519913912 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.519962072 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.519968987 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.521621943 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.521660089 CET44349869104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.521761894 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.521960020 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.521984100 CET44349869104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.523353100 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.527997017 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528060913 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528074026 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528388977 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528453112 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528620958 CET49859443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528635025 CET44349859172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528862953 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528888941 CET44349870172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.528954029 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.529516935 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.529540062 CET44349870172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.531241894 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.531259060 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.542900085 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543035030 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543090105 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543102980 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543190956 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543236017 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543241978 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543426991 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543476105 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543842077 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543889999 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543900967 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543965101 CET49860443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.543976068 CET44349860104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.544188976 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.544209003 CET44349871104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.544275045 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.544730902 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.544856071 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.544902086 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.544971943 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.544998884 CET44349871104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.546180010 CET49861443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.546209097 CET44349861104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.551704884 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.551815987 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.551826000 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.559626102 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.559680939 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.559689999 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.561834097 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.567653894 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.567713976 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.567728996 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.573092937 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.573277950 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.573292971 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.576021910 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.576081038 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.576096058 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.576752901 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.576817989 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.576939106 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.577307940 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.577389956 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.577537060 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.577547073 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.583796978 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.583858013 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.583873987 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.591763020 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.591825962 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.592274904 CET49857443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.592300892 CET44349857172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.592969894 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.593017101 CET44349872172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.593067884 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.595916033 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:44.595927954 CET44349872172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.604192019 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.604218960 CET44349873104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.604294062 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.604548931 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.604572058 CET44349873104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.630363941 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.923927069 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.923994064 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.924030066 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.924118042 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.924124002 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.924129963 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.924194098 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.924230099 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.932219028 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.932308912 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.932368040 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.940964937 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.941225052 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.941284895 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.949455023 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:44.949654102 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.949733019 CET49863443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:44.949800014 CET44349863104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.061157942 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.069430113 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.069606066 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.069639921 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.113626957 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.181699038 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.181869984 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.182003021 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.182017088 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.190037012 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.190108061 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.190116882 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.238389015 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.297816992 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.297921896 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.297972918 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298005104 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298058987 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298079014 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298113108 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298126936 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298147917 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298173904 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298181057 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298209906 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298237085 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298286915 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298295021 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298321962 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298372984 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298409939 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298439980 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298489094 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298489094 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298489094 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298564911 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.298985004 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.299168110 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.299212933 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.299221039 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.301949978 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.302026033 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.302032948 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.310498953 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.310574055 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.310581923 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.339452028 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.339513063 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.356792927 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.356806040 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.388797998 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.404143095 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.418668032 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.418772936 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.420566082 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.420644999 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.420655012 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.422610044 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.422656059 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.422682047 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.422730923 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.422797918 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.422813892 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.422851086 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.422898054 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.423239946 CET49862443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.423261881 CET44349862172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.430044889 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.430108070 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.430119038 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.445974112 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.446054935 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.446063995 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.454511881 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.454621077 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.454677105 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.454687119 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.454726934 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.462848902 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.470891953 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.470961094 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.470968962 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.471178055 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.471329927 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.471395969 CET49864443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.471411943 CET44349864104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.473953009 CET44349866104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.474173069 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.474184036 CET44349866104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.475649118 CET44349866104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.475765944 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476109982 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476133108 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476180077 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476193905 CET44349866104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476264000 CET49866443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476341963 CET44349867172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476531982 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476558924 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476613045 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476706982 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476715088 CET44349867172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476906061 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.476921082 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.477217913 CET44349865172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.477406979 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.477416992 CET44349865172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.478274107 CET44349867172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.478332043 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.478848934 CET44349865172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.478909969 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.479191065 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.479209900 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.479269028 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.479273081 CET44349867172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.479321957 CET49867443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.479559898 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.479655027 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.479728937 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480159998 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480175972 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480217934 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480242968 CET44349865172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480290890 CET49865443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480526924 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480608940 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480670929 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480777979 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.480815887 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.481049061 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.481085062 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.559871912 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:45.559905052 CET44349878104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.559966087 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:45.560633898 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:45.560650110 CET44349878104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.735908985 CET44349868172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.736280918 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.736340046 CET44349868172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738125086 CET44349868172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738221884 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738564014 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738564014 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738616943 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738677979 CET44349868172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738743067 CET49868443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738879919 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.738939047 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.739006996 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.739188910 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.739222050 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.743104935 CET44349869104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.743288994 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.743309975 CET44349869104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.746526003 CET44349869104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.746598005 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.746974945 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.746974945 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.746974945 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.747060061 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.747107029 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.747173071 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.747289896 CET44349869104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.747349977 CET49869443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.747441053 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.747457027 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.751563072 CET44349870172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.751749039 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.751780987 CET44349870172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.755739927 CET44349870172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.755821943 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756223917 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756223917 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756223917 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756393909 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756433964 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756524086 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756653070 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756663084 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756699085 CET44349870172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.756771088 CET49870443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:45.758141994 CET44349871104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.758307934 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.758349895 CET44349871104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.761895895 CET44349871104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.761970997 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762226105 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762227058 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762263060 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762556076 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762595892 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762613058 CET44349871104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762655020 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762693882 CET49871443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762890100 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.762907982 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.834943056 CET44349873104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.835398912 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.835416079 CET44349873104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.838824034 CET44349873104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.838959932 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.839310884 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.839335918 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.839396000 CET44349873104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.839399099 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.839468956 CET49873443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.839693069 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.839776039 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:45.839854956 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.840018988 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:45.840027094 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.071820021 CET44349872172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.072190046 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.072205067 CET44349872172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.073612928 CET44349872172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.073699951 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.073988914 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074007034 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074047089 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074083090 CET44349872172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074136972 CET49872443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074347973 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074377060 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074440956 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074625015 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.074637890 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.701136112 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.701410055 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.701431036 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.702140093 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.702450037 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.702591896 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.702677011 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.707695007 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.707901955 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.707966089 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.708967924 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.709148884 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.709204912 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.709429979 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.709516048 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.709836960 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.709928989 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.710052013 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.710072994 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.710108042 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.713076115 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.713154078 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.713510990 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.713634968 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.713648081 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.713711977 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.743410110 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.751379013 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.753326893 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.753479958 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.753539085 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.777487993 CET44349878104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.777672052 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.777683973 CET44349878104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779107094 CET44349878104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779160976 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779422045 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779437065 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779485941 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779500008 CET44349878104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779587984 CET49878443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779786110 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779819012 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.779884100 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.780056953 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:46.780064106 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.800652027 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.959064960 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.959386110 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.959446907 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.962985039 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.963139057 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.964536905 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.964726925 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.974498987 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.974674940 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.974703074 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.975720882 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.975786924 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.976057053 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.976115942 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.976243973 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.976253033 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.977745056 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.977899075 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.977906942 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.981467962 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.981535912 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.981811047 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:46.981982946 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.991190910 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.991394997 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.991403103 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.995296001 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:46.995450020 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.995743036 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.995851994 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:46.996175051 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.004316092 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.004374981 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.020297050 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.036405087 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.036405087 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.036433935 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.036475897 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.052568913 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.059052944 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.059293985 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.059319973 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.060748100 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.060812950 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.061070919 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.061160088 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.061310053 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.082767963 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.082767963 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.114001036 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.114034891 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.150095940 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.150144100 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.150177002 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.150252104 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.150269032 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.150367022 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.152650118 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.152750015 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.152798891 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.152913094 CET49875443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.152930975 CET44349875104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.161142111 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167349100 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167469978 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167547941 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167558908 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167614937 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167675972 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167678118 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167702913 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167763948 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.167793989 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.175544977 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.175703049 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.175761938 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177292109 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177417040 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177479029 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177512884 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177612066 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177664042 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177678108 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177767992 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177818060 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.177830935 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.178035975 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.178086042 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.178272009 CET49876443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.178303003 CET44349876172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.181377888 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.181462049 CET44349886104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.181541920 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.182320118 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.182353020 CET44349886104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.183007002 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.183012009 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.184036970 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.184128046 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.184880972 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.184906006 CET44349887172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.184988022 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.185065031 CET49877443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.185091972 CET44349877172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.185651064 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.185677052 CET44349887172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.191497087 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.191524029 CET44349888172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.191581964 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.191984892 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.191999912 CET44349888172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.192378998 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.192420959 CET44349889172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.192495108 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.192890882 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.192929983 CET44349889172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.194866896 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.194906950 CET44349890104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.194966078 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.195302010 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.195327997 CET44349890104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.223341942 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.223418951 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.305772066 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.306025982 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.306050062 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.307496071 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.307576895 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.307882071 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.307962894 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.308049917 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.308058023 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.348918915 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.433579922 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.433618069 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.433675051 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.433816910 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.433823109 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.433823109 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.433855057 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.433876991 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442248106 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442310095 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442435026 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442435026 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442640066 CET49880443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442670107 CET44349880104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442785025 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442905903 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442948103 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.442961931 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.443056107 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.443105936 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.443113089 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.452222109 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.452322960 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.452400923 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.452430964 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.452482939 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.461137056 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.461431026 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.461493969 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.461635113 CET49882443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.461652040 CET44349882104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623147964 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623270988 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623393059 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623435974 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623464108 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623505116 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623512983 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623651981 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623707056 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.623714924 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628202915 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628354073 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628416061 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628437042 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628556967 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628603935 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628608942 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628792048 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.628848076 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.630052090 CET49881443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.630059958 CET44349881172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.631534100 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.631592989 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.631607056 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.638715982 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.638756990 CET44349891172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.638828039 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.639206886 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.639223099 CET44349891172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.639652967 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.639720917 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.639750004 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.646198034 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.646279097 CET44349892104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.646358013 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.646576881 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.646614075 CET44349892104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.679960966 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.679975033 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.736867905 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.742954969 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.798739910 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.849034071 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.849078894 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.849178076 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.849287033 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.849287033 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.850332022 CET49879443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.850392103 CET44349879172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.852526903 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.852576971 CET44349893172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.852654934 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.852936983 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:47.852968931 CET44349893172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.853632927 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.853652954 CET44349894104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.853724003 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.853946924 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.853970051 CET44349894104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.911952972 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.917216063 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.917289019 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.917315006 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.925159931 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.925225973 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.925240040 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.933307886 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.933363914 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.933372974 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.941219091 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.941273928 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.941284895 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.957456112 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.957509041 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.957544088 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.957571030 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.957642078 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.965301991 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.973423958 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.973501921 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.973516941 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.973560095 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.973726034 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.981395960 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.989635944 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.989671946 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.989702940 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.989725113 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.989799023 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:47.989871979 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.989871979 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.992058992 CET49883443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:47.992085934 CET44349883104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004019022 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004091024 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004141092 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004143000 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004163980 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004214048 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004220963 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004324913 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004368067 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.004375935 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.012455940 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.012526035 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.012533903 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.020684958 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.020747900 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.020756960 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.070898056 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.123871088 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.179917097 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.179930925 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.208703041 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.208811998 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.208982944 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.209006071 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.209059000 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.216500998 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.224147081 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.224250078 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.224415064 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.224440098 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.224489927 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.232019901 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.239739895 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.239799976 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.239823103 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.247458935 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.247512102 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.247519970 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.255281925 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.255343914 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.255351067 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.270013094 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.270108938 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.270212889 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.270227909 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.270267010 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.270565033 CET49884443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.270574093 CET44349884172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.272789001 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.272871017 CET44349895172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.273102045 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.273236990 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.273268938 CET44349895172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.275068045 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.275094986 CET44349896104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.275161982 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.275351048 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.275362968 CET44349896104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.292357922 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.292785883 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.292807102 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.294439077 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.294522047 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.295533895 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.295622110 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.295734882 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.295749903 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.339334965 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.636879921 CET44349886104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.637345076 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.637403965 CET44349886104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.638497114 CET44349886104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.638586998 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.638974905 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.638974905 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.639024973 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.639096975 CET44349886104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.639188051 CET49886443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.639574051 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.639624119 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.639686108 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.639902115 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.639921904 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.645242929 CET44349890104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.645632982 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.645699978 CET44349890104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.646851063 CET44349887172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647077084 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647095919 CET44349887172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647356987 CET44349888172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647464037 CET44349890104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647533894 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647582054 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647597075 CET44349888172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647775888 CET44349889172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647923946 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647959948 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.647994041 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648029089 CET44349890104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648113012 CET49890443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648333073 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648353100 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648412943 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648454905 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648472071 CET44349889172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648612976 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648627043 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648794889 CET44349887172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.648861885 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649143934 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649175882 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649194956 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649249077 CET44349887172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649312973 CET49887443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649328947 CET44349888172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649398088 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649493933 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649502039 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649555922 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649768114 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649782896 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649818897 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649853945 CET44349888172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.649904013 CET49888443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650044918 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650075912 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650126934 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650253057 CET44349889172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650259972 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650269032 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650312901 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650471926 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650485992 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650757074 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650788069 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650805950 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650852919 CET44349889172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.650903940 CET49889443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.651016951 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.651067019 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.651139021 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.651281118 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.651307106 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.739547968 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.739681959 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.739758015 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.739779949 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.739871979 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.739962101 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.740010023 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.740019083 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.740061998 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.740067959 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.750102997 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.750323057 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.750343084 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.758137941 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.758236885 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.758259058 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.800591946 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.860290051 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.902004004 CET44349891172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.902329922 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.902390003 CET44349891172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.903836966 CET44349891172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.903912067 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904238939 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904278994 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904323101 CET44349891172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904354095 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904381990 CET49891443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904625893 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904653072 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904712915 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904880047 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:48.904891968 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.907164097 CET44349892104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.907365084 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.907422066 CET44349892104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.907461882 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908341885 CET44349892104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908413887 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908709049 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908744097 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908744097 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908773899 CET44349892104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908829927 CET49892443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908937931 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908946991 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.908999920 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.909145117 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:48.909153938 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.930730104 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.934840918 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.934901953 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.934914112 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.943015099 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.943180084 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.943186045 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.951191902 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.951256037 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.951277971 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.967700958 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.967803955 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.967924118 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.967947960 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.968027115 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.975416899 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.983695030 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.983756065 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.983762980 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.992192030 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.992382050 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.992388010 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.999814034 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:48.999885082 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:48.999892950 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.007077932 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.007148027 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.007154942 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.013956070 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.014039040 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.014045954 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.021270037 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.021334887 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.021347046 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.065179110 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.092672110 CET44349894104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.093020916 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.093079090 CET44349894104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.094300032 CET44349894104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.094374895 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.094671011 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.094671011 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.094759941 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.094770908 CET44349894104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.094841957 CET49894443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.095092058 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.095138073 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.095201969 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.095387936 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.095407963 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.098984003 CET44349893172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.099169970 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.099189043 CET44349893172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.102730989 CET44349893172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.102893114 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103204012 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103204012 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103260040 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103429079 CET44349893172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103466988 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103478909 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103497982 CET49893443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103537083 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103734970 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.103743076 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.125700951 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.128578901 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.128647089 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.128751993 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.128772974 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.128822088 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.133173943 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.143002033 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.143022060 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.143205881 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.143205881 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.143228054 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.152023077 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.152106047 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.152127981 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.152187109 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.156265974 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.156337976 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.165143013 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.165164948 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.165195942 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.173491001 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.173567057 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.173574924 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.173620939 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.178050041 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.178126097 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.186614990 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.186703920 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.195236921 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.195317030 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.199506998 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.199569941 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.208339930 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.208420038 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.216873884 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.216945887 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.221206903 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.221281052 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.229882002 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.229969025 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.317045927 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.319504023 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.323179960 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.323204041 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.323254108 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.325823069 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.325896025 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.332588911 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.332670927 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.335720062 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.335791111 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.341912031 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.341990948 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.345017910 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.345083952 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.351124048 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.351206064 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.356554985 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.356621981 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.359576941 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.359632015 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.359679937 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.359731913 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.359739065 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.359833002 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.359850883 CET44349885104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.359899998 CET49885443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.492495060 CET44349896104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.493010044 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.493031025 CET44349896104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.494510889 CET44349896104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.494586945 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.494891882 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.494945049 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.494945049 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.494976044 CET44349896104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.495033026 CET49896443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.495212078 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.495261908 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.495326042 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.495496988 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.495510101 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.496175051 CET44349895172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.496352911 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.496380091 CET44349895172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498171091 CET44349895172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498235941 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498483896 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498500109 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498517036 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498568058 CET44349895172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498619080 CET49895443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498673916 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498684883 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498737097 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498866081 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.498879910 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.503905058 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.503935099 CET44349908104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.503992081 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.504266024 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:49.504277945 CET44349908104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.517257929 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:49.517267942 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.517364979 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:49.517678022 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:49.517687082 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.599889040 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:49.599971056 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.600047112 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:49.600243092 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:49.600289106 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.958827972 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.959069014 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.959116936 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.960028887 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.960093975 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.960364103 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.960450888 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.960511923 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.960530043 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.967505932 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.967677116 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.967689037 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.967691898 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.967842102 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.967860937 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.968687057 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.968755960 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969153881 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969213009 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969244957 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969418049 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969423056 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969430923 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969475031 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969523907 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.969557047 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.970019102 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.970105886 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.970243931 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.970252037 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.971029997 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.971097946 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.971432924 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.971523046 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.971590042 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.971605062 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.972259998 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.972430944 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.972438097 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.976020098 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.976073027 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.976423979 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.976530075 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:49.976533890 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:49.976774931 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.000245094 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.015717030 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.015719891 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.015964985 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.022962093 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.022965908 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.069255114 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.177351952 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.177580118 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.177592039 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.178431988 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.178488016 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.179040909 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.179091930 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.179338932 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.179344893 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.191735029 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.191962004 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.191968918 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.195482016 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.195548058 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.195837975 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.195961952 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.195966005 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.196002960 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.225181103 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.240428925 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.240432978 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.288564920 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.373425007 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.373703003 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.373754025 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.374634027 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.374707937 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.375073910 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.375138998 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.375252962 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.375268936 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.383831024 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.384031057 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.384047985 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.387532949 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.387603998 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.387857914 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.387943029 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.387978077 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.417872906 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.418210983 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.418318033 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.418915987 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.418968916 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.419111013 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.419919014 CET49900443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.419930935 CET44349900172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.422135115 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.422281027 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.422343016 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.423403978 CET49897443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.423437119 CET44349897104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.424149036 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.424249887 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.424261093 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.424315929 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.424354076 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.424478054 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.424535990 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.425333977 CET49899443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.425343990 CET44349899172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.427078962 CET49901443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.427129984 CET44349901172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.429650068 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.429666996 CET44349911172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.429734945 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.430329084 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.430339098 CET44349911172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.430923939 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.430967093 CET44349912104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.431029081 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.431294918 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.431377888 CET44349913104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.431452990 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.431780100 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.431797981 CET44349912104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.432034969 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.432073116 CET44349913104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.435328960 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.435667992 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.435800076 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.435852051 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.435868979 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.435964108 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.436007977 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.436016083 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.436142921 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.436202049 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.436208010 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.439549923 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.439568996 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.443826914 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.443883896 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.443892002 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.452476025 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.452583075 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.452749014 CET49898443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.452754974 CET44349898104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.453003883 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.453018904 CET44349914104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.453068972 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.453522921 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.453537941 CET44349914104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.485913038 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.638454914 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.638585091 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.638644934 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.638667107 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.638734102 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.638870001 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.638875961 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.638935089 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.639431000 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.639440060 CET44349903104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.639450073 CET49903443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.658165932 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.658487082 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.658559084 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.660568953 CET49902443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.660578012 CET44349902172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.662137032 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.662167072 CET44349915172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.664381981 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.664421082 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.664464951 CET44349916104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.664655924 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.664668083 CET44349915172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.664691925 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.664854050 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.664877892 CET44349916104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.734174967 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.734436035 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.734487057 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.735964060 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.736126900 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.736340046 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.736429930 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.736483097 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.737777948 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.738003016 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.738019943 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.739495039 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.739563942 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.739830017 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.739948034 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.739949942 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.742263079 CET44349908104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.742548943 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.742569923 CET44349908104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746140003 CET44349908104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746226072 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746486902 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746503115 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746546030 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746661901 CET44349908104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746725082 CET49908443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746823072 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746866941 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.746933937 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.747121096 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:50.747137070 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.753065109 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.755168915 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:50.755181074 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.756063938 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.756124973 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:50.757086039 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:50.757147074 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.757266998 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:50.757273912 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.779373884 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.782074928 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.782075882 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.782099009 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.782114983 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.798211098 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:50.828635931 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.828636885 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.836798906 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.836839914 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.836888075 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.836915970 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.836967945 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.837789059 CET49904443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.837832928 CET44349904104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.849251986 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.849322081 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.849415064 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.849436998 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.849459887 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.849556923 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.850445986 CET49905443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.850459099 CET44349905172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.852705002 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.852787971 CET44349918172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.852874041 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.853537083 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:50.853569984 CET44349918172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.853842020 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.853867054 CET44349919104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:50.853936911 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.854146957 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:50.854172945 CET44349919104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.004142046 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.004862070 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.004893064 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.006572962 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.006746054 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.007535934 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.007656097 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.007704973 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.051358938 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.053471088 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.053499937 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.100728035 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.196150064 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.196190119 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.196245909 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.196268082 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.196361065 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.196362019 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.196408987 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197185040 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197444916 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197506905 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197527885 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197552919 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197590113 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197630882 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197637081 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.197678089 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.203213930 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.203269005 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.203366995 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.203386068 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.203412056 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.203464031 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.204411983 CET49907443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.204442978 CET44349907172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.205796957 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.206693888 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.206768036 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.206772089 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.206780910 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.206820965 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.208396912 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.208424091 CET44349920172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.208775997 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.209050894 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.209064960 CET44349920172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.214848995 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.214895964 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.214927912 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.214950085 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.214999914 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.215759993 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.223880053 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.223942041 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.223965883 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.267488956 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.267513037 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.313657045 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.317523956 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.321763992 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.322918892 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.322941065 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.370455980 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.387681007 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.388920069 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.389892101 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.390048027 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.390094042 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.394840002 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.394936085 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.394947052 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.398371935 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.398447990 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.398466110 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.399558067 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.399612904 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.399617910 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.414403915 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.414562941 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.414582968 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.416199923 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.416228056 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.416260004 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.416265965 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.416634083 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.421334028 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.421493053 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.421587944 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.421602964 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.421673059 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.423425913 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.429212093 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.431549072 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.431596041 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.431618929 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.431624889 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.431761980 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.437263012 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.439532995 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.439621925 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.439635992 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.445157051 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.447621107 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.447694063 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.447700024 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.447700024 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.447712898 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.452997923 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453083992 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453157902 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453171015 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453239918 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453249931 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453358889 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453489065 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453515053 CET44349906104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453537941 CET49906443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.453996897 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.454018116 CET44349921104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.454090118 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.454766989 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.454780102 CET44349921104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.455710888 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.455780983 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.455785990 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.462291956 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.463186979 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.463191986 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.468471050 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.468542099 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.468547106 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.512818098 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.512823105 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.540993929 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.541182995 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.541376114 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.541413069 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.541413069 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.541433096 CET4434991052.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.541486025 CET49910443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.542128086 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.542138100 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.542198896 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.542512894 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:51.542520046 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.559617043 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.583086014 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.585452080 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.585623026 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.585643053 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.589900970 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.589953899 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.589956045 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.589967012 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.590013027 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.593961000 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.602082968 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.602143049 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.602149010 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.602191925 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.606333017 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.606339931 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.606391907 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.610203981 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.610251904 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.618105888 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.618113995 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.618163109 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.622255087 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.622261047 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.622318029 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.630289078 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.630356073 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.638407946 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.638473034 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.642848969 CET44349912104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.643053055 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.643071890 CET44349912104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.643948078 CET44349912104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644015074 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644336939 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644351006 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644390106 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644393921 CET44349912104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644447088 CET49912443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644645929 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644665956 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644725084 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644886017 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.644895077 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.645859957 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.645919085 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.648451090 CET44349911172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.648641109 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.648653984 CET44349911172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.650000095 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.650053024 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652163982 CET44349911172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652290106 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652554989 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652566910 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652606964 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652728081 CET44349911172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652785063 CET49911443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652807951 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652848005 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.652909040 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.653050900 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.653069019 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.657759905 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.657828093 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.661850929 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.661910057 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.665282965 CET44349913104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.665482998 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.665540934 CET44349913104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668386936 CET44349913104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668454885 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668704033 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668739080 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668759108 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668803930 CET44349913104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668864012 CET49913443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668927908 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668939114 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.668998003 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.669143915 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.669150114 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.669678926 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.669729948 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.669770002 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.669858932 CET49909443192.168.2.4104.22.53.86
                                                                                                                                                                                    Dec 16, 2024 20:20:51.669866085 CET44349909104.22.53.86192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.677000999 CET44349914104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.677206039 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.677218914 CET44349914104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.678702116 CET44349914104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.678786039 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679049015 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679069042 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679106951 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679130077 CET44349914104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679193020 CET49914443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679363966 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679415941 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679502964 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679647923 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.679665089 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.878704071 CET44349915172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.878987074 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.878999949 CET44349915172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.882333040 CET44349916104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.882520914 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.882553101 CET44349916104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.882935047 CET44349915172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883023977 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883393049 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883404970 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883451939 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883701086 CET44349915172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883734941 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883773088 CET49915443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883817911 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.883900881 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.884114027 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:51.884143114 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.886436939 CET44349916104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.886579990 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.886873007 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.886912107 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.886930943 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.887078047 CET44349916104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.887085915 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.887121916 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.887140036 CET49916443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.887176991 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.887413979 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:51.887428999 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.998703003 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:51.999064922 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:51.999075890 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.002964020 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.003062010 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.003365993 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.003453016 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.003556967 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.003566027 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.049320936 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.079030037 CET44349918172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.079477072 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.079535007 CET44349918172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.080970049 CET44349918172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081065893 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081468105 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081501007 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081538916 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081562042 CET44349918172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081639051 CET49918443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081878901 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081914902 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.081983089 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.082186937 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.082205057 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.088515043 CET44349919104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.088721037 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.088731050 CET44349919104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090307951 CET44349919104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090375900 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090624094 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090639114 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090668917 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090678930 CET44349919104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090734005 CET49919443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090862989 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090876102 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.090931892 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.091065884 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.091078043 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.424515963 CET44349920172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.424799919 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.424823046 CET44349920172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.426336050 CET44349920172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.426400900 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.426856995 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.426877022 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.426927090 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.426944017 CET44349920172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.427072048 CET49920443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.427362919 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.427393913 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.427455902 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.427639961 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.427650928 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454046011 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454142094 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454225063 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454242945 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454248905 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454272985 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454442978 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454448938 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454468012 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.454492092 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.462719917 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.462796926 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.462815046 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.471048117 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.471117973 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.471127033 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.524684906 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.573798895 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.618522882 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.618534088 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.665491104 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.665550947 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.665560961 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.673382044 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.673434019 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.673443079 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.681282997 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.681335926 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.681345940 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.689403057 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.689501047 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.689510107 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.698914051 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.698967934 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.698976994 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.706492901 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.706547976 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.706557035 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.713542938 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.713593960 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.713603020 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.715579033 CET44349921104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.715995073 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.716006994 CET44349921104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.717490911 CET44349921104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.717559099 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.717921972 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.717936993 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.717981100 CET44349921104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.717991114 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.718033075 CET49921443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.718513012 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.718555927 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.718628883 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.718892097 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.718907118 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.729587078 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.729639053 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.729650974 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.737838030 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.737895012 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.737904072 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.745647907 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.745701075 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.745709896 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.753693104 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.753741026 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.753750086 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.761737108 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.761818886 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.761830091 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.816205025 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.858695984 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.860286951 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.860337019 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.860348940 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.875907898 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.875927925 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.875966072 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.875977039 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.875999928 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.886324883 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.886390924 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.886399031 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.886449099 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.891192913 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.891261101 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.896172047 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.896179914 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.896234035 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.906510115 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.906527996 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.906562090 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.906591892 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.914918900 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.914938927 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.914973021 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.919791937 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.919851065 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.919862986 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.919914961 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.929266930 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.929332018 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.938517094 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.938575983 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.944788933 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.944997072 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.945008039 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.945872068 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.945920944 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.946214914 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.946281910 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.946403980 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.946408987 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.946652889 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.946814060 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.946846008 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.947900057 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.947966099 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.948338032 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.948399067 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.948823929 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.948951006 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.948967934 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:52.952163935 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.952346087 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.952353954 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.952506065 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.952558041 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.953438997 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.953612089 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.953628063 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.956240892 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.956315041 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.956681013 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.956806898 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.956844091 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.956851006 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.956906080 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.957206964 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.957287073 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.957396984 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:52.957405090 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.962147951 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.962208033 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.967051983 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.967113018 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.978640079 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.978714943 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:52.984513998 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.984702110 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:52.984710932 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.986179113 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.986499071 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:52.986633062 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:52.986637115 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.986679077 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.991333008 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:52.999385118 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.000632048 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.000632048 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.000637054 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.000643969 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.000653028 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.000665903 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.033920050 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:53.049678087 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.049678087 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.051568985 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.051654100 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.056149006 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.056227922 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.063550949 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.063618898 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.070439100 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.070509911 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.073818922 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.073878050 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.080558062 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.080617905 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.083673000 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.083739042 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.090223074 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.090286016 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093174934 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093228102 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093282938 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093430042 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093451977 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093466043 CET44349917104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093482018 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093502045 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.093518019 CET49917443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:53.141416073 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.141655922 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.141668081 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.142508030 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.142586946 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.143418074 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.143462896 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.143557072 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.143563032 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.143815994 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.143979073 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.143990040 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.145396948 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.145452023 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.145754099 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.145833015 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.145886898 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.145895004 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.187638044 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.189328909 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.334800005 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.335118055 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.335136890 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.337003946 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.337074995 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.337738991 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.337824106 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.337929964 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.337940931 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.338524103 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.338759899 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.338769913 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.342308044 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.342370987 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.342689037 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.342833996 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.342850924 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.342869043 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.379769087 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.391431093 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.391438961 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.398113966 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.398437977 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.398514032 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.399487972 CET49924443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.399532080 CET44349924172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.399853945 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.399965048 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.400008917 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.401412964 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.401752949 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.401812077 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.402376890 CET49923443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.402390957 CET44349923104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.404500008 CET49925443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.404515982 CET44349925104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408114910 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408154964 CET44349933104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408216953 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408262968 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408402920 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408464909 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408488035 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408505917 CET44349933104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408524036 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408695936 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.408755064 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.409271955 CET49926443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.409284115 CET44349926104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.437340975 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.530836105 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.531160116 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.531224966 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:53.531747103 CET49922443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:53.531759024 CET4434992252.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.622553110 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.622636080 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.622725010 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.622745991 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.622786045 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.622948885 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.623296022 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.623362064 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.624069929 CET49927443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.624092102 CET44349927172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.626869917 CET49928443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.626898050 CET44349928104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.629093885 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.629175901 CET44349934172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.629336119 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.629642963 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.629677057 CET44349934172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.631772995 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.631794930 CET44349935104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.631908894 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.632416964 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.632438898 CET44349935104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.676882029 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:53.676920891 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.676983118 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:53.677133083 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:53.677139997 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.739866018 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.740744114 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.740758896 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.742208004 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.742288113 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.742623091 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.742691040 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.742786884 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.742794037 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.783485889 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.925343990 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.925474882 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.925616980 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.925633907 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.925786018 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.927016020 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.927145004 CET49930443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.927160025 CET44349930104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.929728985 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.929759979 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.929826975 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.929836988 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.929948092 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.929965973 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.930002928 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.930011988 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.930052042 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.937576056 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.946382999 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.946455956 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.946465015 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.946610928 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.946744919 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.946907997 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.946943045 CET49929443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:53.946949959 CET44349929172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.949736118 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.949760914 CET44349937104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:53.949824095 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.950186968 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:53.950203896 CET44349937104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.089184046 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.089494944 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.089570999 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.093067884 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.093194008 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.093569040 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.093693972 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.093708038 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.093750000 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.142888069 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.142915964 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.189865112 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.192760944 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.192822933 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.192888021 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.192925930 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.192935944 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.192981958 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.192986012 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.193053961 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.193093061 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.193098068 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.201193094 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.201289892 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.201294899 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.214849949 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.214982033 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.214987040 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.266055107 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.313033104 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.360337019 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.385276079 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.389056921 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.389250994 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.389256954 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.389349937 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.389465094 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.389468908 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.389905930 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.389955044 CET44349931172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.390012980 CET49931443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.417820930 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.417866945 CET44349938172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.417927980 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.418915987 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.418935061 CET44349938172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.419806957 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.419893980 CET44349939172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.419964075 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.425579071 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.425616026 CET44349939172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.429186106 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.429230928 CET44349940104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.429321051 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.429522991 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.429539919 CET44349940104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.542167902 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.542304039 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.542498112 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.542526960 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.542655945 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.543461084 CET49932443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.543500900 CET44349932104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.712856054 CET44349933104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.713370085 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.713428974 CET44349933104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.717345953 CET44349933104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.717567921 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718029976 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718029976 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718029976 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718219995 CET49941443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718306065 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718322039 CET44349933104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718390942 CET49941443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718422890 CET49933443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718663931 CET49941443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.718699932 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.863540888 CET44349934172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.863944054 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.864002943 CET44349934172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.864871979 CET44349934172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.864945889 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865272045 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865272045 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865317106 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865338087 CET44349934172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865401030 CET49934443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865618944 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865699053 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865776062 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865952015 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:54.865986109 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.869024038 CET44349935104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.869206905 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.869224072 CET44349935104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.872765064 CET44349935104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.872843981 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873102903 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873102903 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873136997 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873291016 CET44349935104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873306990 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873342991 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873404980 CET49935443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873435020 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873635054 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:54.873650074 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.891094923 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:54.891185045 CET4434994469.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.891263962 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:54.891597033 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:54.891638041 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.891668081 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:54.891705036 CET4434994469.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:54.891885996 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:54.892175913 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:54.892205000 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.080858946 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.110804081 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:55.110819101 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.114932060 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.115006924 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:55.116751909 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:55.117064953 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.118392944 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:55.118402004 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.161762953 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:55.174840927 CET44349937104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.211438894 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.211455107 CET44349937104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.215188980 CET44349937104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.215267897 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.215723991 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.215743065 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.215797901 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.215902090 CET44349937104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.215967894 CET49937443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.216202021 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.216238022 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.216316938 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.216543913 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.216561079 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.621400118 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.622077942 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.622278929 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:55.622628927 CET49936443192.168.2.452.57.221.121
                                                                                                                                                                                    Dec 16, 2024 20:20:55.622643948 CET4434993652.57.221.121192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.638634920 CET44349939172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.638839960 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.638863087 CET44349939172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.639738083 CET44349938172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.639919996 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.639930964 CET44349938172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640002966 CET44349939172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640078068 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640418053 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640439034 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640482903 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640525103 CET44349939172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640568018 CET49939443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640779018 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640809059 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640865088 CET44349938172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640878916 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.640921116 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641149044 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641160011 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641485929 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641498089 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641542912 CET44349938172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641572952 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641614914 CET49938443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641628981 CET44349940104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641968012 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.641999960 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.642060995 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.642158985 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.642219067 CET44349940104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.642296076 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:55.642313004 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.643718958 CET44349940104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.643793106 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.644478083 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.644520998 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.644565105 CET44349940104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.644568920 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.644625902 CET49940443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.644876003 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.644895077 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.645003080 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.645190954 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.645205021 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.940468073 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.940704107 CET49941443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.940737009 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.941212893 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.941572905 CET49941443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.941651106 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:55.941771030 CET49941443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:55.983374119 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.087776899 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.088119984 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.088159084 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.089026928 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.089107037 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.089391947 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.089457989 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.089556932 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.089575052 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.100661039 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.100934029 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.100950956 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.104485989 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.104567051 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.104896069 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.105021954 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.105031967 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.105073929 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.129724979 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.159701109 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.159713984 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.205305099 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.393887043 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.394232988 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.394311905 CET49941443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.395116091 CET49941443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.395158052 CET44349941104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.443188906 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.443476915 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.443500042 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.444910049 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.444977999 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.445310116 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.445385933 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.445446968 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.445452929 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.450582981 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.450752020 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.450759888 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.451621056 CET4434994469.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.451812029 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.451854944 CET4434994469.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.452502012 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.452568054 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.452574015 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.452616930 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.453511000 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.453540087 CET4434994469.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.453613043 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.453629971 CET4434994469.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.453677893 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.453730106 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.453747988 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.454459906 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.454552889 CET4434994469.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.487433910 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.495372057 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.507041931 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.507059097 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.507091045 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.507112980 CET4434994469.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.552321911 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.552489996 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.552589893 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.552619934 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.552767992 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.552833080 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.553514957 CET49943443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.553529978 CET44349943104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.553908110 CET49944443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.553992033 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.619169950 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.619198084 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.619263887 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.619298935 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.619354963 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.620060921 CET49942443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.620079994 CET44349942172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.886220932 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.886431932 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.886514902 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.886868954 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.886884928 CET4434994569.172.200.185192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.886893988 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.886938095 CET49945443192.168.2.469.172.200.185
                                                                                                                                                                                    Dec 16, 2024 20:20:56.899554014 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.899821043 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.899838924 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.900964975 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.901261091 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.901289940 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.901730061 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.901896000 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.901905060 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.903347969 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.903413057 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.903740883 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.903749943 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.903820992 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.903964043 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.904220104 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.904316902 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.904323101 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.904407024 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.904407978 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.904463053 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.904499054 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.904512882 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.905244112 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.905311108 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.905597925 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.905738115 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.905827999 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.906066895 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911475897 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911528111 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911561966 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911578894 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911585093 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911623955 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911631107 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911634922 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.911665916 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.918869972 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.927453041 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.927521944 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.927526951 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.935661077 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.935723066 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.935724974 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.935775995 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.935899019 CET49946443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.935903072 CET44349946104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.949933052 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:56.949933052 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:56.949963093 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:56.997709990 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:57.352874041 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353010893 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353086948 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353101015 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353151083 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353214979 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353231907 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353343010 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353396893 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.353409052 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.369223118 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.369358063 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.369452953 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.369517088 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.369580984 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.377638102 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.377942085 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.378101110 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.378279924 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:57.378627062 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:57.378628016 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:57.378693104 CET44349948172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.378767967 CET49948443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:57.413510084 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.413655043 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.413796902 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:57.414638042 CET49947443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:20:57.414658070 CET44349947172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.425689936 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.446938038 CET4995080192.168.2.452.210.174.128
                                                                                                                                                                                    Dec 16, 2024 20:20:57.472750902 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.518424988 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.549968004 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.551994085 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.552185059 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.552247047 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.560055017 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.560233116 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.560292006 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.560333967 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.560395002 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.560543060 CET49949443192.168.2.4104.21.77.168
                                                                                                                                                                                    Dec 16, 2024 20:20:57.560570955 CET44349949104.21.77.168192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.566962004 CET804995052.210.174.128192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.567054987 CET4995080192.168.2.452.210.174.128
                                                                                                                                                                                    Dec 16, 2024 20:20:57.567228079 CET4995080192.168.2.452.210.174.128
                                                                                                                                                                                    Dec 16, 2024 20:20:57.687709093 CET804995052.210.174.128192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:57.757684946 CET49740443192.168.2.454.235.205.181
                                                                                                                                                                                    Dec 16, 2024 20:20:57.757698059 CET4434974054.235.205.181192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:58.935885906 CET804995052.210.174.128192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:58.935916901 CET804995052.210.174.128192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:58.936069965 CET4995080192.168.2.452.210.174.128
                                                                                                                                                                                    Dec 16, 2024 20:20:59.371977091 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:20:59.372030020 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:59.372109890 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:20:59.372318983 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:20:59.372333050 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:59.405356884 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:59.405385017 CET44349952104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:20:59.405493021 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:59.405808926 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:20:59.405823946 CET44349952104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.714051962 CET44349952104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.714342117 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.714410067 CET44349952104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.715287924 CET44349952104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.715373039 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.715708017 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.715708017 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.715804100 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.715910912 CET44349952104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.715977907 CET49952443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.716134071 CET49953443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.716178894 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.716243982 CET49953443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.716424942 CET49953443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:00.716435909 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.721422911 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.721597910 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:00.721613884 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.723301888 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.723400116 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:00.724268913 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:00.724364042 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.724466085 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:00.724483013 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:00.772706032 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:01.939532995 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:01.941431999 CET49953443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:01.941462994 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:01.941747904 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:01.943428993 CET49953443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:01.943490028 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:01.946484089 CET49953443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:01.987330914 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.402020931 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.402093887 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.402165890 CET49953443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:02.427247047 CET49953443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:02.427309990 CET44349953104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.435446024 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:02.435496092 CET44349955104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.435561895 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:02.435972929 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:02.436007977 CET44349955104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.458178997 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.458209038 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.458265066 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.458282948 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.458345890 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.458406925 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.489284039 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.489305973 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.489372969 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.505211115 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.505273104 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.505343914 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.505944967 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.505979061 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.530734062 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:02.530803919 CET44349958172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.530865908 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:02.531303883 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:02.531367064 CET44349958172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.532838106 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:02.532907963 CET44349959172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.532978058 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:02.533298969 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:02.533334017 CET44349959172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.670870066 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.670903921 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.670979977 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671005011 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671015978 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671041965 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671082973 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671201944 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671534061 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671588898 CET4434995134.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671621084 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.671655893 CET49951443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:02.820188046 CET49960443192.168.2.491.228.74.166
                                                                                                                                                                                    Dec 16, 2024 20:21:02.820230961 CET4434996091.228.74.166192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.820300102 CET49960443192.168.2.491.228.74.166
                                                                                                                                                                                    Dec 16, 2024 20:21:02.820538998 CET49960443192.168.2.491.228.74.166
                                                                                                                                                                                    Dec 16, 2024 20:21:02.820554972 CET4434996091.228.74.166192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.831451893 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:02.831546068 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.831576109 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:02.831587076 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.831629992 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:02.831641912 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:02.831993103 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:02.832006931 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:02.832258940 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:02.832298040 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.659224033 CET44349955104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.659543991 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.659563065 CET44349955104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.663070917 CET44349955104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.663165092 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.663527012 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.663544893 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.663594007 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.663702965 CET44349955104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.663924932 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.663945913 CET49955443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.664010048 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.664100885 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.664279938 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:03.664302111 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.774463892 CET44349958172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.774712086 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.774775028 CET44349958172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.776439905 CET44349958172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.776525974 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.776818037 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.776851892 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.776871920 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.777070999 CET44349958172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.777115107 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.777132988 CET49958443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.777204037 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.777281046 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.777465105 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.777499914 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.784796000 CET44349959172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.785007000 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.785068989 CET44349959172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.785936117 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.786267996 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:03.786328077 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.786571026 CET44349959172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.786751032 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787053108 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787054062 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787054062 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787127018 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787203074 CET44349959172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787267923 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787353039 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787410021 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787412882 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787415981 CET44349959172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787470102 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787569046 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787615061 CET49959443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787689924 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787712097 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:03.787899971 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:03.831429005 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.326596022 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.326653957 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.326708078 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.326901913 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.326901913 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.326931953 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.381215096 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.516263008 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.516294003 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.516341925 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.516393900 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.516462088 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.516501904 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.516525030 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.532048941 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.532193899 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.551959038 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.553229094 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.553263903 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.554775000 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.554981947 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.555032015 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.555061102 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.555063963 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.555634022 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.555761099 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.556310892 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.556478024 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.556618929 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.556628942 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.556742907 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.556804895 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.558257103 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.558298111 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.558310986 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.558382034 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.563623905 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.563730001 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.595820904 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.611064911 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.611094952 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.649616003 CET4434996091.228.74.166192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.649887085 CET49960443192.168.2.491.228.74.166
                                                                                                                                                                                    Dec 16, 2024 20:21:04.649919033 CET4434996091.228.74.166192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.651359081 CET4434996091.228.74.166192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.651457071 CET49960443192.168.2.491.228.74.166
                                                                                                                                                                                    Dec 16, 2024 20:21:04.652398109 CET49960443192.168.2.491.228.74.166
                                                                                                                                                                                    Dec 16, 2024 20:21:04.652477026 CET4434996091.228.74.166192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.658466101 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.675581932 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.675647020 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.675699949 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.675765038 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.675849915 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.675872087 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.706346035 CET49960443192.168.2.491.228.74.166
                                                                                                                                                                                    Dec 16, 2024 20:21:04.706372976 CET4434996091.228.74.166192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.719609022 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.719669104 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.719729900 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.719795942 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.719836950 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.719860077 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.739589930 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.739794016 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.739852905 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.745861053 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.745958090 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.746017933 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.746077061 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.752290964 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.752377987 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.753072023 CET49960443192.168.2.491.228.74.166
                                                                                                                                                                                    Dec 16, 2024 20:21:04.758657932 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.758796930 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.928133011 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.928237915 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.928237915 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.928303003 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.928347111 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.928369045 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.944447041 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.944474936 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.944539070 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.944607019 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.944644928 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.944667101 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.961220980 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.961291075 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.961316109 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.961381912 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.961425066 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.961447954 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.970803976 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.970860958 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.970890999 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.970954895 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.971005917 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.977982044 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.978087902 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.978148937 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.978188992 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.978246927 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.978533983 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.978578091 CET4434995634.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.978605986 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.978631973 CET49956443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:04.995034933 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.995074034 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.995141029 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.995778084 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.995862961 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.995949984 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.995968103 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.995984077 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:04.996404886 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:04.996484995 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.006599903 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.006846905 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:05.006866932 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.007551908 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.007880926 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:05.008038044 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:05.008120060 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.051028013 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:05.077802896 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.078195095 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.078227043 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.079673052 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.079852104 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.080177069 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.080303907 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.080851078 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.080888033 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.127135038 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.145349026 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:05.145442963 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.145526886 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:05.145688057 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:05.145713091 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.161556959 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.161878109 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.161937952 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.163414001 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.163628101 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.163938046 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.163938999 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.164015055 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.164079905 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.207192898 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.207252026 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.253665924 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.263184071 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.305290937 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.305303097 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.305320024 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.305370092 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.305442095 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.305506945 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.305507898 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.305538893 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.349736929 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494019985 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494054079 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494098902 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494107962 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494129896 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494146109 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494183064 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494216919 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494216919 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.494246960 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.540314913 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.540381908 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.540406942 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.540429115 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.540462017 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.540482998 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.547555923 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.547646999 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.547657013 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.547717094 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:05.547816038 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.548106909 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.548527002 CET49964443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.548590899 CET44349964172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.549566984 CET49963443192.168.2.4104.21.87.79
                                                                                                                                                                                    Dec 16, 2024 20:21:05.549586058 CET44349963104.21.87.79192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617331028 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617361069 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617369890 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617415905 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617432117 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617476940 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617505074 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617539883 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617559910 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617559910 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617559910 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.617587090 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.643371105 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.643461943 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.643517971 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.643950939 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.643969059 CET44349965172.67.210.67192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.644001007 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.644021988 CET49965443192.168.2.4172.67.210.67
                                                                                                                                                                                    Dec 16, 2024 20:21:05.654943943 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.655006886 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.655051947 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.655134916 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.655174971 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.655200005 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.663680077 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.663738012 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.683197021 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.683222055 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.683298111 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.683378935 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.683434963 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.683564901 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.708394051 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.708542109 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.708610058 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.708610058 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.708610058 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.708683968 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.708748102 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.724683046 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.724725962 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.724780083 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.724797010 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.724828005 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.724909067 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.805757046 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.805804014 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.805835962 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.805870056 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.805886030 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.805984974 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.846426010 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.846473932 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.846514940 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.846525908 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.846560001 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.846570015 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.851504087 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.851568937 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.851607084 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.851677895 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.851717949 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.851742983 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.856939077 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.856998920 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.857007027 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.857054949 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.857112885 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.857198000 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.857384920 CET49962443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.857397079 CET4434996213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.861126900 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.861169100 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.861238956 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.861622095 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.861639977 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.866067886 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.866127968 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.866148949 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.866184950 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.866214991 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.866235018 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.867930889 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.868002892 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.868016005 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.868074894 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.868139982 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.868185997 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:05.868206024 CET4434996113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:05.868228912 CET49961443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.422604084 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.422950983 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.423012972 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.426736116 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.426958084 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.427232981 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.427412987 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.427424908 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.427510023 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.473300934 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.473326921 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.520328045 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.677880049 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.678442955 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.678472042 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.679199934 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.680144072 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.680263996 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.680264950 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.682780981 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.683034897 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.683078051 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.684591055 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.685117960 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.685256958 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.685271025 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.685312986 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.723345041 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.724968910 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.725174904 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927042961 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927103043 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927123070 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927252054 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927273035 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927273989 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927303076 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927385092 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927421093 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.927421093 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.934129000 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.934207916 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:06.934226036 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:06.986098051 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123073101 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123107910 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123280048 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123281002 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123281956 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123361111 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123482943 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123505116 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123542070 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123543024 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123543024 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.123570919 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.139914989 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.140021086 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.151000023 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.151180029 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.298350096 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.298429012 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.298562050 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.298563004 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.298594952 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.298643112 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.308393002 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.308490992 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.343040943 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.343106985 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.343254089 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.343254089 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.343276978 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.356009960 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.356214046 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.356230974 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.356288910 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.368350983 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.368460894 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.368475914 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.368640900 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.483735085 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.483798027 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.483865976 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.483902931 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.483928919 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.483951092 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.502962112 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.503035069 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.503179073 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.503179073 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.503195047 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.503242970 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.510570049 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.510663986 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525115013 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525187969 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525264978 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525285959 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525305986 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525332928 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525333881 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525372028 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.525404930 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.528666019 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.528841019 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.529090881 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.529191017 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.529238939 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.542195082 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.542263031 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.542284966 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.542303085 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.542340994 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.546832085 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.546895981 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.547060966 CET49974443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.547089100 CET4434997434.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.571362972 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.580355883 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.580416918 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.624485016 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.627387047 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.647964954 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.648024082 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.648114920 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.648176908 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.648215055 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.648272038 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.648802042 CET49972443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.648863077 CET4434997213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.651267052 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.651350975 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.651453018 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.651734114 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.651762009 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.674549103 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678128004 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678160906 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678291082 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678313017 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678317070 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678317070 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678332090 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678363085 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678386927 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678388119 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678388119 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.678421974 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.718626022 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.759428978 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.791179895 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.791244984 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.791357040 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.791543961 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.791558981 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839282990 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839421034 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839468956 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839556932 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839556932 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839591026 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839626074 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839653969 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.839673996 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.840217113 CET49971443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.840248108 CET4434997113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.867382050 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.867465019 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.867579937 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.867660999 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.867690086 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.867966890 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.867999077 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.868052006 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.868138075 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.871939898 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.871970892 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.872364998 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.872436047 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.873872995 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:07.873954058 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.946296930 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.946366072 CET4434998613.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:07.946445942 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.946702957 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:07.946722984 CET4434998613.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.008058071 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:08.008100033 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.008198023 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:08.008445978 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:08.008479118 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.143788099 CET49991443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:21:08.143827915 CET44349991142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.144033909 CET49991443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:21:08.144104004 CET49991443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:21:08.144118071 CET44349991142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.514956951 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.515548944 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.515707016 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:08.516036034 CET49975443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:08.516098976 CET4434997513.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.523365974 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:08.523449898 CET4434999213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:08.523741007 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:08.523853064 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:08.523884058 CET4434999213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.132186890 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.132714987 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.132776976 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.133361101 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.133910894 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.133990049 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.134016991 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.134154081 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.175374985 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.375058889 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.376049042 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.376125097 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.377182961 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.378248930 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.378334999 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.378360987 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.378539085 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.427396059 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.503026009 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.503299952 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.503350019 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.506483078 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.506567001 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.506901026 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.506989002 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.507040977 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.547375917 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.547533035 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.547851086 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.547909975 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.548635960 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.549252033 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.549339056 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.549366951 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.549494982 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.551111937 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.551131010 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.552443981 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.552745104 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.552804947 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.554691076 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.555010080 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:09.555072069 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.556531906 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.556639910 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.556709051 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:09.556879997 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.557301998 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.557420969 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.557450056 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.557523012 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:09.557627916 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.557634115 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:09.557640076 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.597930908 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.597951889 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.597951889 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.598018885 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.598200083 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:09.598259926 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.628345966 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.628413916 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.628552914 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.628628969 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.628629923 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.629511118 CET49985443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.629573107 CET4434998534.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.631028891 CET4434998613.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.631694078 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.631755114 CET4434998613.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633130074 CET49998443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633214951 CET4434999834.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633304119 CET4434998613.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633306026 CET49998443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633497000 CET49998443192.168.2.434.95.100.132
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633517981 CET4434999834.95.100.132192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633527040 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633888960 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633888960 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.633974075 CET4434998613.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.634058952 CET4434998613.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.646002054 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.646007061 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:09.677984953 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.678045034 CET4434998613.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.724683046 CET49986443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:09.896729946 CET44349991142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.896927118 CET49991443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:21:09.896954060 CET44349991142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.897646904 CET44349991142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.897953033 CET49991443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:21:09.898190022 CET44349991142.250.181.68192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:09.937980890 CET49991443192.168.2.4142.250.181.68
                                                                                                                                                                                    Dec 16, 2024 20:21:10.216768980 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.216815948 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.216886044 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.216917038 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.216955900 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.217010021 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.217936039 CET49982443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.217967033 CET4434998213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.237226009 CET4434999213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.237706900 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.237770081 CET4434999213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.239253044 CET4434999213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.239362955 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.239789009 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.239867926 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.239922047 CET4434999213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.283369064 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.283428907 CET4434999213.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.323230982 CET49992443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.436113119 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.436187029 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.436208963 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.436383009 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.436383009 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.436449051 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.484143019 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.530086994 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.530152082 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.530177116 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.530200958 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.530339956 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:10.530339956 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:10.530404091 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.531002045 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:10.531198025 CET44349988108.158.75.53192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.531431913 CET49988443192.168.2.4108.158.75.53
                                                                                                                                                                                    Dec 16, 2024 20:21:10.532136917 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.532171011 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.532191992 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.532232046 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.532291889 CET49981443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.532320976 CET4434998113.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.548218966 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.548274040 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.548419952 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.548480988 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.548480988 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.552638054 CET49983443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.552700996 CET4434998313.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.568483114 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.568583965 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.568722963 CET4434998413.226.4.167192.168.2.4
                                                                                                                                                                                    Dec 16, 2024 20:21:10.568757057 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    Dec 16, 2024 20:21:10.568826914 CET49984443192.168.2.413.226.4.167
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Dec 16, 2024 20:20:08.081645012 CET192.168.2.41.1.1.10x2d82Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:08.081758976 CET192.168.2.41.1.1.10xdd35Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:10.540924072 CET192.168.2.41.1.1.10xb51cStandard query (0)afg.acemlnb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:10.541090965 CET192.168.2.41.1.1.10x2491Standard query (0)afg.acemlnb.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:13.041487932 CET192.168.2.41.1.1.10x5a8Standard query (0)afg.activehosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:13.041753054 CET192.168.2.41.1.1.10xd23dStandard query (0)afg.activehosted.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:15.231417894 CET192.168.2.41.1.1.10x7332Standard query (0)trk.apexfocusgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:15.231525898 CET192.168.2.41.1.1.10x33c1Standard query (0)trk.apexfocusgroup.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.528038025 CET192.168.2.41.1.1.10xeafeStandard query (0)ggglj.raytrckr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.528162003 CET192.168.2.41.1.1.10xfd26Standard query (0)ggglj.raytrckr.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.759839058 CET192.168.2.41.1.1.10xa8deStandard query (0)ggglj.raytrckr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.759972095 CET192.168.2.41.1.1.10x274fStandard query (0)ggglj.raytrckr.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:25.145226002 CET192.168.2.41.1.1.10xd334Standard query (0)apexfocusgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:25.145499945 CET192.168.2.41.1.1.10x28b1Standard query (0)apexfocusgroup.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.360219955 CET192.168.2.41.1.1.10xa05dStandard query (0)the.gatekeeperconsent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.360415936 CET192.168.2.41.1.1.10x3532Standard query (0)the.gatekeeperconsent.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.764054060 CET192.168.2.41.1.1.10xb98eStandard query (0)apexfocusgroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.764257908 CET192.168.2.41.1.1.10x977bStandard query (0)apexfocusgroup.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:31.659360886 CET192.168.2.41.1.1.10x4a9dStandard query (0)the.gatekeeperconsent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:31.659648895 CET192.168.2.41.1.1.10x6a94Standard query (0)the.gatekeeperconsent.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:37.964997053 CET192.168.2.41.1.1.10x1e96Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:37.965128899 CET192.168.2.41.1.1.10x72fdStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:45.421511889 CET192.168.2.41.1.1.10xd804Standard query (0)go.ezodn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:45.421653986 CET192.168.2.41.1.1.10x7d8dStandard query (0)go.ezodn.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.365165949 CET192.168.2.41.1.1.10xb743Standard query (0)go.ezodn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.365319967 CET192.168.2.41.1.1.10x4c5cStandard query (0)go.ezodn.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.374217987 CET192.168.2.41.1.1.10xb7b7Standard query (0)cdn.id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.374357939 CET192.168.2.41.1.1.10x49e2Standard query (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.377953053 CET192.168.2.41.1.1.10x8f1bStandard query (0)g.ezoic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.378143072 CET192.168.2.41.1.1.10x13cStandard query (0)g.ezoic.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:53.534746885 CET192.168.2.41.1.1.10x82abStandard query (0)g.ezoic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:53.534892082 CET192.168.2.41.1.1.10x3c8Standard query (0)g.ezoic.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:54.419358015 CET192.168.2.41.1.1.10x4bc5Standard query (0)afflat3a1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:54.419466972 CET192.168.2.41.1.1.10x46b0Standard query (0)afflat3a1.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:56.889679909 CET192.168.2.41.1.1.10x35b4Standard query (0)gobranded.go2cloud.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:56.889822006 CET192.168.2.41.1.1.10x1b08Standard query (0)gobranded.go2cloud.org65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:58.938667059 CET192.168.2.41.1.1.10x5559Standard query (0)surveys.gobranded.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:58.938668013 CET192.168.2.41.1.1.10xe669Standard query (0)surveys.gobranded.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.432955027 CET192.168.2.41.1.1.10xb6d4Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.433154106 CET192.168.2.41.1.1.10xddf1Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.504030943 CET192.168.2.41.1.1.10x484Standard query (0)d29q07j9kpjtt3.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.504286051 CET192.168.2.41.1.1.10x3e5aStandard query (0)d29q07j9kpjtt3.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:05.003859043 CET192.168.2.41.1.1.10xdd84Standard query (0)surveys.gobranded.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:05.003990889 CET192.168.2.41.1.1.10x72fbStandard query (0)surveys.gobranded.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:07.652297974 CET192.168.2.41.1.1.10x6762Standard query (0)d29q07j9kpjtt3.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:07.652297974 CET192.168.2.41.1.1.10x9172Standard query (0)d29q07j9kpjtt3.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:07.869671106 CET192.168.2.41.1.1.10xeb1aStandard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:07.869822979 CET192.168.2.41.1.1.10x3b3bStandard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.535765886 CET192.168.2.41.1.1.10xead8Standard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.535871029 CET192.168.2.41.1.1.10x19d2Standard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.545284986 CET192.168.2.41.1.1.10xacc3Standard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.545418024 CET192.168.2.41.1.1.10xe748Standard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:12.835675001 CET192.168.2.41.1.1.10xfcd5Standard query (0)c.evidon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:12.835808992 CET192.168.2.41.1.1.10x62a4Standard query (0)c.evidon.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.185585022 CET192.168.2.41.1.1.10x92e1Standard query (0)c.evidon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.185707092 CET192.168.2.41.1.1.10x3fd5Standard query (0)c.evidon.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.636096954 CET192.168.2.41.1.1.10x2512Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.636749029 CET192.168.2.41.1.1.10x12d1Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.652293921 CET192.168.2.41.1.1.10xd467Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.652595997 CET192.168.2.41.1.1.10x6f4eStandard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.810868979 CET192.168.2.41.1.1.10x420bStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.811206102 CET192.168.2.41.1.1.10x20a0Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.507034063 CET192.168.2.41.1.1.10xf491Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.507169962 CET192.168.2.41.1.1.10xf0c0Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.718482018 CET192.168.2.41.1.1.10x86e7Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.718615055 CET192.168.2.41.1.1.10xd0b9Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.733900070 CET192.168.2.41.1.1.10x5a2cStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.734064102 CET192.168.2.41.1.1.10x157aStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:19.019949913 CET192.168.2.41.1.1.10x347eStandard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:19.020004034 CET192.168.2.41.1.1.10x64c4Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.578563929 CET192.168.2.41.1.1.10xb252Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.578671932 CET192.168.2.41.1.1.10xfa8Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.594865084 CET192.168.2.41.1.1.10xfee5Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.594914913 CET192.168.2.41.1.1.10x53ffStandard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.480091095 CET192.168.2.41.1.1.10xc4bfStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.481298923 CET192.168.2.41.1.1.10x81deStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.601254940 CET192.168.2.41.1.1.10x7211Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.601356030 CET192.168.2.41.1.1.10xffd2Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:22.648183107 CET192.168.2.41.1.1.10x80aStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:22.648303986 CET192.168.2.41.1.1.10x929dStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.018928051 CET192.168.2.41.1.1.10x74d3Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.019171953 CET192.168.2.41.1.1.10xa3b6Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.755609989 CET192.168.2.41.1.1.10xeb60Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.755723953 CET192.168.2.41.1.1.10x63ddStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:24.926063061 CET192.168.2.41.1.1.10xfe2bStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:24.926178932 CET192.168.2.41.1.1.10xeb7Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:24.948447943 CET192.168.2.41.1.1.10x7883Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:24.948447943 CET192.168.2.41.1.1.10xc400Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.049860954 CET192.168.2.41.1.1.10xbadaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.050149918 CET192.168.2.41.1.1.10x631cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.050620079 CET192.168.2.41.1.1.10x1b46Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.050796032 CET192.168.2.41.1.1.10xdb4dStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Dec 16, 2024 20:20:08.219259024 CET1.1.1.1192.168.2.40x2d82No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:08.219890118 CET1.1.1.1192.168.2.40xdd35No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:10.933630943 CET1.1.1.1192.168.2.40xb51cNo error (0)afg.acemlnb.com54.235.205.181A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:10.933630943 CET1.1.1.1192.168.2.40xb51cNo error (0)afg.acemlnb.com54.225.69.136A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:10.933630943 CET1.1.1.1192.168.2.40xb51cNo error (0)afg.acemlnb.com54.82.80.250A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:10.933630943 CET1.1.1.1192.168.2.40xb51cNo error (0)afg.acemlnb.com34.237.253.202A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:13.265809059 CET1.1.1.1192.168.2.40xd23dNo error (0)afg.activehosted.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:13.270698071 CET1.1.1.1192.168.2.40x5a8No error (0)afg.activehosted.com104.17.203.31A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:13.270698071 CET1.1.1.1192.168.2.40x5a8No error (0)afg.activehosted.com104.17.205.31A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:13.270698071 CET1.1.1.1192.168.2.40x5a8No error (0)afg.activehosted.com104.17.206.31A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:13.270698071 CET1.1.1.1192.168.2.40x5a8No error (0)afg.activehosted.com104.17.204.31A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:13.270698071 CET1.1.1.1192.168.2.40x5a8No error (0)afg.activehosted.com104.17.202.31A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:15.543231964 CET1.1.1.1192.168.2.40x7332No error (0)trk.apexfocusgroup.com172.67.210.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:15.543231964 CET1.1.1.1192.168.2.40x7332No error (0)trk.apexfocusgroup.com104.21.77.168A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:15.543289900 CET1.1.1.1192.168.2.40x33c1No error (0)trk.apexfocusgroup.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.757353067 CET1.1.1.1192.168.2.40xeafeNo error (0)ggglj.raytrckr.com172.67.187.223A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.757353067 CET1.1.1.1192.168.2.40xeafeNo error (0)ggglj.raytrckr.com104.21.64.211A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.757776022 CET1.1.1.1192.168.2.40xfd26No error (0)ggglj.raytrckr.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.897638083 CET1.1.1.1192.168.2.40xa8deNo error (0)ggglj.raytrckr.com172.67.187.223A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.897638083 CET1.1.1.1192.168.2.40xa8deNo error (0)ggglj.raytrckr.com104.21.64.211A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:18.897852898 CET1.1.1.1192.168.2.40x274fNo error (0)ggglj.raytrckr.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:25.287405968 CET1.1.1.1192.168.2.40x28b1No error (0)apexfocusgroup.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:25.287444115 CET1.1.1.1192.168.2.40xd334No error (0)apexfocusgroup.com172.67.210.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:25.287444115 CET1.1.1.1192.168.2.40xd334No error (0)apexfocusgroup.com104.21.77.168A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.503607035 CET1.1.1.1192.168.2.40x3532No error (0)the.gatekeeperconsent.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.513238907 CET1.1.1.1192.168.2.40xa05dNo error (0)the.gatekeeperconsent.com104.21.42.32A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.513238907 CET1.1.1.1192.168.2.40xa05dNo error (0)the.gatekeeperconsent.com172.67.199.186A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.905746937 CET1.1.1.1192.168.2.40x977bNo error (0)apexfocusgroup.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.906229019 CET1.1.1.1192.168.2.40xb98eNo error (0)apexfocusgroup.com104.21.77.168A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:28.906229019 CET1.1.1.1192.168.2.40xb98eNo error (0)apexfocusgroup.com172.67.210.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:31.797410011 CET1.1.1.1192.168.2.40x4a9dNo error (0)the.gatekeeperconsent.com104.21.42.32A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:31.797410011 CET1.1.1.1192.168.2.40x4a9dNo error (0)the.gatekeeperconsent.com172.67.199.186A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:31.797450066 CET1.1.1.1192.168.2.40x6a94No error (0)the.gatekeeperconsent.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:38.129558086 CET1.1.1.1192.168.2.40x1e96No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:45.558998108 CET1.1.1.1192.168.2.40x7d8dNo error (0)go.ezodn.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:45.559242964 CET1.1.1.1192.168.2.40xd804No error (0)go.ezodn.com104.21.87.79A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:45.559242964 CET1.1.1.1192.168.2.40xd804No error (0)go.ezodn.com172.67.142.121A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.503072977 CET1.1.1.1192.168.2.40x4c5cNo error (0)go.ezodn.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.503607988 CET1.1.1.1192.168.2.40xb743No error (0)go.ezodn.com104.21.87.79A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.503607988 CET1.1.1.1192.168.2.40xb743No error (0)go.ezodn.com172.67.142.121A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.513045073 CET1.1.1.1192.168.2.40xb7b7No error (0)cdn.id5-sync.com104.22.53.86A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.513045073 CET1.1.1.1192.168.2.40xb7b7No error (0)cdn.id5-sync.com172.67.38.106A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.513045073 CET1.1.1.1192.168.2.40xb7b7No error (0)cdn.id5-sync.com104.22.52.86A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.516757965 CET1.1.1.1192.168.2.40x49e2No error (0)cdn.id5-sync.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:49.599468946 CET1.1.1.1192.168.2.40x8f1bNo error (0)g.ezoic.net52.57.221.121A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:53.672888994 CET1.1.1.1192.168.2.40x82abNo error (0)g.ezoic.net52.57.221.121A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:54.890402079 CET1.1.1.1192.168.2.40x4bc5No error (0)afflat3a1.com69.172.200.185A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:57.445966005 CET1.1.1.1192.168.2.40x35b4No error (0)gobranded.go2cloud.org52.210.174.128A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:57.445966005 CET1.1.1.1192.168.2.40x35b4No error (0)gobranded.go2cloud.org18.202.12.61A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:57.445966005 CET1.1.1.1192.168.2.40x35b4No error (0)gobranded.go2cloud.org52.210.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:20:59.371356964 CET1.1.1.1192.168.2.40x5559No error (0)surveys.gobranded.com34.95.100.132A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.818289042 CET1.1.1.1192.168.2.40xddf1No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.818289042 CET1.1.1.1192.168.2.40xddf1No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.819637060 CET1.1.1.1192.168.2.40xb6d4No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.819637060 CET1.1.1.1192.168.2.40xb6d4No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.819637060 CET1.1.1.1192.168.2.40xb6d4No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.819637060 CET1.1.1.1192.168.2.40xb6d4No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.819637060 CET1.1.1.1192.168.2.40xb6d4No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.819637060 CET1.1.1.1192.168.2.40xb6d4No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.830777884 CET1.1.1.1192.168.2.40x484No error (0)d29q07j9kpjtt3.cloudfront.net13.226.4.167A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.830777884 CET1.1.1.1192.168.2.40x484No error (0)d29q07j9kpjtt3.cloudfront.net13.226.4.21A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.830777884 CET1.1.1.1192.168.2.40x484No error (0)d29q07j9kpjtt3.cloudfront.net13.226.4.30A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:02.830777884 CET1.1.1.1192.168.2.40x484No error (0)d29q07j9kpjtt3.cloudfront.net13.226.4.23A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:05.142268896 CET1.1.1.1192.168.2.40xdd84No error (0)surveys.gobranded.com34.95.100.132A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:07.790564060 CET1.1.1.1192.168.2.40x6762No error (0)d29q07j9kpjtt3.cloudfront.net13.226.4.167A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:07.790564060 CET1.1.1.1192.168.2.40x6762No error (0)d29q07j9kpjtt3.cloudfront.net13.226.4.21A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:07.790564060 CET1.1.1.1192.168.2.40x6762No error (0)d29q07j9kpjtt3.cloudfront.net13.226.4.23A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:07.790564060 CET1.1.1.1192.168.2.40x6762No error (0)d29q07j9kpjtt3.cloudfront.net13.226.4.30A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:08.006673098 CET1.1.1.1192.168.2.40xeb1aNo error (0)widget.trustpilot.com108.158.75.53A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:08.006673098 CET1.1.1.1192.168.2.40xeb1aNo error (0)widget.trustpilot.com108.158.75.17A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:08.006673098 CET1.1.1.1192.168.2.40xeb1aNo error (0)widget.trustpilot.com108.158.75.60A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:08.006673098 CET1.1.1.1192.168.2.40xeb1aNo error (0)widget.trustpilot.com108.158.75.80A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.673119068 CET1.1.1.1192.168.2.40xead8No error (0)widget.trustpilot.com108.158.75.53A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.673119068 CET1.1.1.1192.168.2.40xead8No error (0)widget.trustpilot.com108.158.75.60A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.673119068 CET1.1.1.1192.168.2.40xead8No error (0)widget.trustpilot.com108.158.75.80A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.673119068 CET1.1.1.1192.168.2.40xead8No error (0)widget.trustpilot.com108.158.75.17A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.683454990 CET1.1.1.1192.168.2.40xacc3No error (0)widget.trustpilot.com108.158.75.53A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.683454990 CET1.1.1.1192.168.2.40xacc3No error (0)widget.trustpilot.com108.158.75.17A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.683454990 CET1.1.1.1192.168.2.40xacc3No error (0)widget.trustpilot.com108.158.75.60A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:10.683454990 CET1.1.1.1192.168.2.40xacc3No error (0)widget.trustpilot.com108.158.75.80A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:12.974076986 CET1.1.1.1192.168.2.40x62a4No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:13.064714909 CET1.1.1.1192.168.2.40xfcd5No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.324805021 CET1.1.1.1192.168.2.40x3fd5No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.324925900 CET1.1.1.1192.168.2.40x92e1No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.688388109 CET1.1.1.1192.168.2.40x6e97No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.688388109 CET1.1.1.1192.168.2.40x6e97No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.688388109 CET1.1.1.1192.168.2.40x6e97No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.773211002 CET1.1.1.1192.168.2.40x2512No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.773211002 CET1.1.1.1192.168.2.40x2512No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.773637056 CET1.1.1.1192.168.2.40x12d1No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.773637056 CET1.1.1.1192.168.2.40x12d1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:15.773637056 CET1.1.1.1192.168.2.40x12d1No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.789916039 CET1.1.1.1192.168.2.40x6f4eNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.789916039 CET1.1.1.1192.168.2.40x6f4eNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.790719032 CET1.1.1.1192.168.2.40xd467No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.790719032 CET1.1.1.1192.168.2.40xd467No error (0)s-pinimg-com.gslb.pinterest.comstatic.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.790719032 CET1.1.1.1192.168.2.40xd467No error (0)static.gslb.pinterest.nets.pinimg.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.950036049 CET1.1.1.1192.168.2.40x420bNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.950036049 CET1.1.1.1192.168.2.40x420bNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.950036049 CET1.1.1.1192.168.2.40x420bNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.950036049 CET1.1.1.1192.168.2.40x420bNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.950036049 CET1.1.1.1192.168.2.40x420bNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:16.950119019 CET1.1.1.1192.168.2.40x20a0No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.098812103 CET1.1.1.1192.168.2.40xb372No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.098812103 CET1.1.1.1192.168.2.40xb372No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.098812103 CET1.1.1.1192.168.2.40xb372No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.644551039 CET1.1.1.1192.168.2.40xf0c0No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.644551039 CET1.1.1.1192.168.2.40xf0c0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.644551039 CET1.1.1.1192.168.2.40xf0c0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.644839048 CET1.1.1.1192.168.2.40xf491No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.644839048 CET1.1.1.1192.168.2.40xf491No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.856856108 CET1.1.1.1192.168.2.40xd0b9No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.871505976 CET1.1.1.1192.168.2.40x157aNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.876396894 CET1.1.1.1192.168.2.40x5a2cNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.876396894 CET1.1.1.1192.168.2.40x5a2cNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.876396894 CET1.1.1.1192.168.2.40x5a2cNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.876396894 CET1.1.1.1192.168.2.40x5a2cNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.876396894 CET1.1.1.1192.168.2.40x5a2cNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.920183897 CET1.1.1.1192.168.2.40x86e7No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.920183897 CET1.1.1.1192.168.2.40x86e7No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.920183897 CET1.1.1.1192.168.2.40x86e7No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.920183897 CET1.1.1.1192.168.2.40x86e7No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:18.920183897 CET1.1.1.1192.168.2.40x86e7No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:19.158308029 CET1.1.1.1192.168.2.40x64c4No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:19.158308029 CET1.1.1.1192.168.2.40x64c4No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:19.158324957 CET1.1.1.1192.168.2.40x347eNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:19.158324957 CET1.1.1.1192.168.2.40x347eNo error (0)s-pinimg-com.gslb.pinterest.comstatic.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:19.158324957 CET1.1.1.1192.168.2.40x347eNo error (0)static.gslb.pinterest.nets.pinimg.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.716995955 CET1.1.1.1192.168.2.40xfa8No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.717859983 CET1.1.1.1192.168.2.40xb252No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.717859983 CET1.1.1.1192.168.2.40xb252No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.717859983 CET1.1.1.1192.168.2.40xb252No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.717859983 CET1.1.1.1192.168.2.40xb252No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.717859983 CET1.1.1.1192.168.2.40xb252No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.732969999 CET1.1.1.1192.168.2.40xfee5No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.732969999 CET1.1.1.1192.168.2.40xfee5No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.732969999 CET1.1.1.1192.168.2.40xfee5No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.732969999 CET1.1.1.1192.168.2.40xfee5No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.732969999 CET1.1.1.1192.168.2.40xfee5No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:20.816368103 CET1.1.1.1192.168.2.40x53ffNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.619496107 CET1.1.1.1192.168.2.40xc4bfNo error (0)td.doubleclick.net172.217.21.34A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.738764048 CET1.1.1.1192.168.2.40xffd2No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.738809109 CET1.1.1.1192.168.2.40x7211No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.738809109 CET1.1.1.1192.168.2.40x7211No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.738809109 CET1.1.1.1192.168.2.40x7211No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.738809109 CET1.1.1.1192.168.2.40x7211No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:21.738809109 CET1.1.1.1192.168.2.40x7211No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:22.785948038 CET1.1.1.1192.168.2.40x80aNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:22.785948038 CET1.1.1.1192.168.2.40x80aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:22.785948038 CET1.1.1.1192.168.2.40x80aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:22.785948038 CET1.1.1.1192.168.2.40x80aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:22.785948038 CET1.1.1.1192.168.2.40x80aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:22.852813005 CET1.1.1.1192.168.2.40x929dNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.158622980 CET1.1.1.1192.168.2.40x74d3No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.158622980 CET1.1.1.1192.168.2.40x74d3No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.158622980 CET1.1.1.1192.168.2.40x74d3No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.158622980 CET1.1.1.1192.168.2.40x74d3No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.158622980 CET1.1.1.1192.168.2.40x74d3No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.158622980 CET1.1.1.1192.168.2.40x74d3No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.158622980 CET1.1.1.1192.168.2.40x74d3No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.240232944 CET1.1.1.1192.168.2.40xa3b6No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.240232944 CET1.1.1.1192.168.2.40xa3b6No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.240232944 CET1.1.1.1192.168.2.40xa3b6No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:23.893714905 CET1.1.1.1192.168.2.40xeb60No error (0)play.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063290119 CET1.1.1.1192.168.2.40xfe2bNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063290119 CET1.1.1.1192.168.2.40xfe2bNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063290119 CET1.1.1.1192.168.2.40xfe2bNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063290119 CET1.1.1.1192.168.2.40xfe2bNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063290119 CET1.1.1.1192.168.2.40xfe2bNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063290119 CET1.1.1.1192.168.2.40xfe2bNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063290119 CET1.1.1.1192.168.2.40xfe2bNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063709021 CET1.1.1.1192.168.2.40xeb7No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063709021 CET1.1.1.1192.168.2.40xeb7No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.063709021 CET1.1.1.1192.168.2.40xeb7No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.085848093 CET1.1.1.1192.168.2.40x7883No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.085848093 CET1.1.1.1192.168.2.40x7883No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.085848093 CET1.1.1.1192.168.2.40x7883No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.085848093 CET1.1.1.1192.168.2.40x7883No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.085848093 CET1.1.1.1192.168.2.40x7883No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.085848093 CET1.1.1.1192.168.2.40x7883No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.085848093 CET1.1.1.1192.168.2.40x7883No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.087635994 CET1.1.1.1192.168.2.40xc400No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.087635994 CET1.1.1.1192.168.2.40xc400No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:25.087635994 CET1.1.1.1192.168.2.40xc400No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.189433098 CET1.1.1.1192.168.2.40xbadaNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.190294027 CET1.1.1.1192.168.2.40x631cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.190434933 CET1.1.1.1192.168.2.40x1b46No error (0)stats.g.doubleclick.net74.125.71.157A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.190434933 CET1.1.1.1192.168.2.40x1b46No error (0)stats.g.doubleclick.net74.125.71.156A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.190434933 CET1.1.1.1192.168.2.40x1b46No error (0)stats.g.doubleclick.net74.125.71.155A (IP address)IN (0x0001)false
                                                                                                                                                                                    Dec 16, 2024 20:21:26.190434933 CET1.1.1.1192.168.2.40x1b46No error (0)stats.g.doubleclick.net74.125.71.154A (IP address)IN (0x0001)false
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.44995052.210.174.128803484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    Dec 16, 2024 20:20:57.567228079 CET549OUTGET /aff_c?offer_id=26&aff_id=1018&aff_sub=19&aff_sub2=149415&aff_click_id=1665582181&aff_sub3=_ehbmv67607d7200065def HTTP/1.1
                                                                                                                                                                                    Host: gobranded.go2cloud.org
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Dec 16, 2024 20:20:58.935885906 CET1236INHTTP/1.1 302 Found
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:58 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                    Content-Length: 402
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                    Expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                    Location: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    P3p: CP="NOI CUR OUR NOR INT"
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Set-Cookie: enc_aff_session_26=ENC036fcc9d2e469989909b404b958600d49a75c8eee59b157d59241ac4f4e108035f4587476a5b585fff62e384e10ff60d77b4d3fe1fabfd89ead3f01675c814e24da4513f627e0b3553474d44f18edcb38226f5586a44cefe59ba6dc8e350430770743ced36e6099fa6fac11e9d3d6c03d14b1c65723946f321a1d4996a83f21e461949061ca14c51d6e122010f9060d9ee9f5a17f94ebfd9ebaa8b872da5a66f1609b0a0e5; expires=Thu, 16 Jan 2025 19:20:58 GMT; path=/; SameSite=None; Secure
                                                                                                                                                                                    Set-Cookie: ho_mob=eyJtb2JpbGVfZGV2aWNlX29zIjoiRGVza3RvcCIsIm1vYmlsZV9vc192ZXJzaW9uIjoiMCIsIm1vYmlsZV9kZXZpY2VfbW9kZWwiOiJDaHJvbWUiLCJtb2JpbGVfZGV2aWNlX2JyYW5kIjoiR29vZ2xlIiwibW9iaWxlX2Jyb3dzZXIiOiJDaHJvbWUgRGVza3RvcCIsIm1vYmlsZV9icm93c2VyX3ZlcnNpb24iOiIxMTciLCJtb2JpbGVfY2FycmllciI6Ij8
                                                                                                                                                                                    Data Raw:
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    Dec 16, 2024 20:20:58.935916901 CET954INData Raw: 4c 43 4a 31 63 32 56 79 58 32 46 6e 5a 57 35 30 49 6a 6f 69 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 46 67 32 4e 43 6b 67 51 58 42 77 62 47
                                                                                                                                                                                    Data Ascii: LCJ1c2VyX2FnZW50IjoiTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IFg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgTGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2IiwiYWNjZXB0X2xhbmd1YWdlIjoiZW4tVVMsZW47cT0wLjkiLCJjb25uZWN0aW9uX3NwZWVkIjo


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.44974154.235.205.1814433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:12 UTC762OUTGET /lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND HTTP/1.1
                                                                                                                                                                                    Host: afg.acemlnb.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:13 UTC350INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                    cache-control: public, max-age=2628000
                                                                                                                                                                                    location: https://afg.activehosted.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND
                                                                                                                                                                                    date: Mon, 16 Dec 2024 19:20:12 GMT
                                                                                                                                                                                    content-length: 0
                                                                                                                                                                                    x-envoy-upstream-service-time: 0
                                                                                                                                                                                    server: istio-envoy
                                                                                                                                                                                    connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    1192.168.2.449743104.17.203.314433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:14 UTC767OUTGET /lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND HTTP/1.1
                                                                                                                                                                                    Host: afg.activehosted.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:15 UTC1216INHTTP/1.1 302 Found
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:15 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                    Location: https://trk.apexfocusgroup.com/c/c884c97c8b6d01e4
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Set-Cookie: PHPSESSID=ed789b205084fb78f72f073bcb382219; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    X-Privacy-Policy: You can find our privacy policy here: https://www.activecampaign.com/help/privacy-policy/
                                                                                                                                                                                    X-Request-Id: fb2ae4bb9732ef4c8db16ead2b2cc9eb
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                    Set-Cookie: cmp610344386=e78d43ced4273d7c35a35948e80e5b59; expires=Wed, 15-Jan-2025 19:20:14 GMT; Max-Age=2592000; path=/; domain=.afg.activehosted.com; secure; SameSite=Lax
                                                                                                                                                                                    Set-Cookie: __cf_bm=Py6tZbAwTwalwSe6r_pb0yhi1Mw1FU4gimO8xRFt6Fc-1734376815-1.0.1.1-TinjtQFnSAzR_6cbLeFW6fvs5SC8lEeEsVWrpyUdRvH0GWOBI1LeIPj08wDyQYb8TzgqvNdOTivNgQAb3kiM8Q; path=/; expires=Mon, 16-Dec-24 19:50:15 GMT; domain=.activehosted.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                    Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310794acf45e6e-EWR


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    2192.168.2.449745172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:18 UTC683OUTGET /c/c884c97c8b6d01e4 HTTP/1.1
                                                                                                                                                                                    Host: trk.apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:18 UTC1166INHTTP/1.1 302 Found
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:18 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Location: http://ggglj.raytrckr.com/redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_tmp
                                                                                                                                                                                    Set-Cookie: unique_id=67607d7200093231; Path=/; Expires=Fri, 14 Feb 2025 19:20:18 GMT
                                                                                                                                                                                    Set-Cookie: unique_id2=67607d7200093b23; Path=/; Expires=Sun, 16 Mar 2025 19:20:18 GMT
                                                                                                                                                                                    Set-Cookie: impression=; Path=/; Expires=Mon, 16 Dec 2024 19:20:18 GMT
                                                                                                                                                                                    Set-Cookie: tid=ehbmv67607d7200065def; Path=/; Expires=Tue, 20 Nov 2029 19:20:18 GMT
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=elkIii%2FuaQVQEWJVZotk%2FfRzE3Ik6%2B%2FMSXnlg8bl42NTLGiyalc35YVrVPZXRVEbux5yCfHoEzqNEp%2Boa6IgNz25SO77Pndhg1KSMLFTavF%2BeAgtJ9gHwFBeiYf8ZtQTXgm7yGaW6Bx8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107aa6bc141f2-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-12-16 19:20:18 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 30 30 26 6d 69 6e 5f 72 74 74 3d 31 37 39 36 26 72 74 74 5f 76 61 72 3d 36 38 32 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 33 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 36 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 39 33 30 31 36 26 63 77 6e 64 3d 32 32 39 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 35 66 34 63 39 34 33 32 31 30 31 34 62 33 38 38 26 74 73 3d 35 30 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1800&min_rtt=1796&rtt_var=682&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1261&delivery_rate=1593016&cwnd=229&unsent_bytes=0&cid=5f4c94321014b388&ts=507&x=0"
                                                                                                                                                                                    2024-12-16 19:20:18 UTC276INData Raw: 31 30 64 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 67 67 6c 6a 2e 72 61 79 74 72 63 6b 72 2e 63 6f 6d 2f 72 65 64 69 72 65 63 74 2f 69 6e 64 65 78 3f 74 79 70 65 3d 6d 65 74 61 26 61 6d 70 3b 74 6f 3d 61 48 52 30 63 44 6f 76 4c 32 64 6e 5a 32 78 71 4c 6e 4a 68 65 58 52 79 59 32 74 79 4c 6d 4e 76 62 51 3d 3d 26 61 6d 70 3b 64 61 74 61 3d 61 48 52 30 63 48 4d 36 4c 79 39 68 63 47 56 34 5a 6d 39 6a 64 58 4e 6e 63 6d 39 31 63 43 35 6a 62 32 30 76 62 48 42 66 59 32 78 70 59 32 73 75 63 47 68 77 50 32 39 6d 5a 6d 56 79 50 57 4a 79 59 57 35 6b 5a 57 52 7a 64 58 4a 32 5a 58 6c 66 62 57 49 6d 63 33 56 69 61 57 51 39 5a 57 68 69 62 58 59 32 4e 7a 59 77 4e 32 51 33 4d 6a 41 77 4d 44 59 31 5a 47 56 6d 26 61 6d 70 3b 61 63 74 69 6f 6e 3d 61 63 74 69 6f
                                                                                                                                                                                    Data Ascii: 10d<a href="http://ggglj.raytrckr.com/redirect/index?type=meta&amp;to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&amp;data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&amp;action=actio
                                                                                                                                                                                    2024-12-16 19:20:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    3192.168.2.449748172.67.187.2234433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:21 UTC869OUTGET /redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_tmp HTTP/1.1
                                                                                                                                                                                    Host: ggglj.raytrckr.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:21 UTC791INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:21 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UWVhPxNE3BNqeIR83qETYSW25CgYmqy5BmQpxAL0%2FxY%2BzyrMKxTtv21OQQzVrTGtjGJgXSf3TOZtrj7JZRgR71k8E5QmgCoEM8hTGTJsJOHMpgVF1hh6LabuMLCOC4tx1yGD%2F9g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107bf7b3f1779-IAD
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=8165&min_rtt=8154&rtt_var=3081&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1447&delivery_rate=354068&cwnd=32&unsent_bytes=0&cid=0f64e8a31ddbbde4&ts=477&x=0"
                                                                                                                                                                                    2024-12-16 19:20:21 UTC578INData Raw: 32 38 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 27 2f 72 65 64 69 72 65 63 74 2f 69 6e 64 65 78 3f 74 79 70 65 3d 6d 65 74 61 26 74 6f 3d 61 48 52 30 63 44 6f 76 4c 32 64 6e 5a 32 78 71 4c 6e 4a 68 65 58 52 79 59 32 74 79 4c 6d 4e 76 62 51 3d 3d 26 64 61 74 61 3d 61 48 52 30 63 48 4d 36 4c 79 39 68 63 47 56 34 5a 6d 39 6a 64 58 4e 6e 63 6d 39 31 63 43 35 6a 62 32 30 76 62
                                                                                                                                                                                    Data Ascii: 289<html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><meta http-equiv="refresh" content="0;URL='/redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vb
                                                                                                                                                                                    2024-12-16 19:20:21 UTC78INData Raw: 6d 26 61 63 74 69 6f 6e 3d 61 63 74 69 6f 6e 5f 66 69 6e 61 6c 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 22 23 46 46 41 41 41 41 22 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                    Data Ascii: m&action=action_final';</script></head><body bgcolor"#FFAAAA"></body></html>
                                                                                                                                                                                    2024-12-16 19:20:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    4192.168.2.449752172.67.187.2234433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:24 UTC1104OUTGET /redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_final HTTP/1.1
                                                                                                                                                                                    Host: ggglj.raytrckr.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Referer: https://ggglj.raytrckr.com/redirect/index?type=meta&to=aHR0cDovL2dnZ2xqLnJheXRyY2tyLmNvbQ==&data=aHR0cHM6Ly9hcGV4Zm9jdXNncm91cC5jb20vbHBfY2xpY2sucGhwP29mZmVyPWJyYW5kZWRzdXJ2ZXlfbWImc3ViaWQ9ZWhibXY2NzYwN2Q3MjAwMDY1ZGVm&action=action_tmp
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:24 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:24 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JqvkdjY%2BD94dResDpZIrZMeXtKfFL1TKcz1E74M%2BIlR8llg1LzOgZysOzzAR039lAQCKpAgUqVQ7YJNUMnMSJ%2Ft9tjeH2EaFhTYWqMJD5l%2BPyKGTiugP5Ap6tkU6S8D0LUC2gjQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107d2bc6c43b7-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=6224&min_rtt=4838&rtt_var=2805&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1682&delivery_rate=603555&cwnd=236&unsent_bytes=0&cid=f97a8d8a86aa8832&ts=521&x=0"
                                                                                                                                                                                    2024-12-16 19:20:24 UTC414INData Raw: 31 39 37 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 27 68 74 74 70 73 3a 2f 2f 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 2f 6c 70 5f 63 6c 69 63 6b 2e 70 68 70 3f 6f 66 66 65 72 3d 62 72 61 6e 64 65 64 73 75 72 76 65 79 5f 6d 62 26 73 75 62 69 64 3d 65 68 62 6d 76 36 37 36 30 37 64 37 32 30 30 30 36 35 64 65 66 27 22 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e
                                                                                                                                                                                    Data Ascii: 197<html><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><meta http-equiv="refresh" content="0;URL='https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def'"><script>window.
                                                                                                                                                                                    2024-12-16 19:20:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    5192.168.2.449759172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:27 UTC748OUTGET /lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Referer: https://ggglj.raytrckr.com/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1273INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:28 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: private, max-age=0, must-revalidate, no-cache, no-store
                                                                                                                                                                                    Display: pub_site_noads_sol
                                                                                                                                                                                    Expires: Sun, 15 Dec 2024 19:20:28 GMT
                                                                                                                                                                                    Pagespeed: off
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Set-Cookie: ezoictest=stable; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:50:28 GMT; HttpOnly
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: pub_site_noads_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Powered-By: PHP/5.6.40
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GpxrY1ny%2B9QDUpMtxlwSSWi9jt6YLC9tTPvvIKNZyK%2F%2Bv15yINmD3%2FnV2beUXDQDrenmJW4EN4y29uvFqN9bmhWynO%2B2rwm8vQY87f72vzq1Ozzf4jTs0a3jN%2FsiLn%2FtdRj%2BqlE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107e75823f3bb-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1583&rtt_var=615&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1326&delivery_rate=1749550&cwnd=80&unsent_bytes=0&cid=d74d792cea08b760&ts=586&x=0"
                                                                                                                                                                                    2024-12-16 19:20:28 UTC96INData Raw: 32 62 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 31 30 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 28 67 74 65 20 49 45 20 31 30
                                                                                                                                                                                    Data Ascii: 2bac<!DOCTYPE html>...[if lt IE 10]><html class="ie" lang="en"><![endif]-->...[if (gte IE 10
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1369INData Raw: 29 7c 21 28 49 45 29 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 5f 5f 65 7a 48 74 74 70 43 6f 6e 73 65 6e 74 3d 7b 73 65 74 42 79 43 61 74 3a 66 75 6e 63 74 69 6f 6e 28 73 72 63 2c 74 61 67 54 79 70 65 2c 61 74 74 72 69 62 75 74 65 73 2c 63 61 74 65 67 6f 72 79 2c 66 6f 72 63 65 29 7b 76 61 72 20 73 65 74 53 63 72 69 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 66 6f 72 63 65 7c 7c 77 69 6e 64 6f 77 2e 65 7a 54 63 66 43 6f 6e 73 65 6e 74 5b 63 61 74 65 67 6f 72 79 5d 29 7b 76 61 72 20 73 63 72 69 70 74 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e
                                                                                                                                                                                    Data Ascii: )|!(IE)]>...><html lang="en">...<![endif]--><head><meta charset="UTF-8"/><script>var __ezHttpConsent={setByCat:function(src,tagType,attributes,category,force){var setScript=function(){if(force||window.ezTcfConsent[category]){var scriptElement=document.
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1369INData Raw: 74 44 61 74 61 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 6f 6c 76 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 7a 43 6f 6e 73 65 6e 74 45 76 65 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 65 7a 54 63 66 43 6f 6e 73 65 6e 74 3d 65 76 65 6e 74 2e 64 65 74 61 69 6c 2e 65 7a 54 63 66 43 6f 6e 73 65 6e 74 3b 72 65 73 6f 6c 76 65 28 65 7a 54 63 66 43 6f 6e 73 65 6e 74 29 3b 7d 29 3b 7d 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 5f 73 65 74 45 7a 43 6f 6f 6b 69 65 73 28 65 7a 43 6f 6e 73 65 6e 74 44 61 74 61 29 7b 76 61 72 20 63 6f 6f 6b 69 65 73 3d 5b 7b 6e 61 6d 65 3a 22 65 7a 6f
                                                                                                                                                                                    Data Ascii: tData(){return new Promise(function(resolve){document.addEventListener("ezConsentEvent",function(event){var ezTcfConsent=event.detail.ezTcfConsent;resolve(ezTcfConsent);});});}</script><script>function _setEzCookies(ezConsentData){var cookies=[{name:"ezo
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 29 7b 67 65 74 45 7a 43 6f 6e 73 65 6e 74 44 61 74 61 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 7a 54 63 66 43 6f 6e 73 65 6e 74 29 7b 69 66 28 65 7a 54 63 66 43 6f 6e 73 65 6e 74 26 26 65 7a 54 63 66 43 6f 6e 73 65 6e 74 2e 6c 6f 61 64 65 64 29 7b 5f 73 65 74 45 7a 43 6f 6f 6b 69 65 73 28 77 69 6e 64 6f 77 2e 65 7a 54 63 66 43 6f 6e 73 65 6e 74 29 3b 7d 65 6c 73 65 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 67 65 74 20 65 7a 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 22 29 3b 5f 73 65 74 45 7a 43 6f 6f 6b 69 65 73 28 77 69 6e 64 6f 77 2e 65 7a 54 63 66 43 6f 6e 73 65 6e 74 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 67 65 74 45 7a 43 6f 6e 73 65 6e 74 44 61 74 61
                                                                                                                                                                                    Data Ascii: nction"){getEzConsentData().then(function(ezTcfConsent){if(ezTcfConsent&&ezTcfConsent.loaded){_setEzCookies(window.ezTcfConsent);}else{console.error("cannot get ez consent data");_setEzCookies(window.ezTcfConsent);}});}else{console.error("getEzConsentData
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1369INData Raw: 63 4e 61 6d 65 3d 69 2c 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 3d 6e 75 6c 6c 3d 3d 3d 6e 3f 6e 75 6c 6c 3a 77 28 6e 29 3f 6e 3a 5b 6e 5d 2c 74 68 69 73 2e 69 73 42 6c 6f 63 6b 3d 6f 2c 74 68 69 73 2e 62 6c 6f 63 6b 65 64 42 79 3d 72 2c 74 68 69 73 2e 64 65 6c 65 74 65 57 68 65 6e 43 6f 6d 70 6c 65 74 65 3d 73 2c 74 68 69 73 2e 69 73 45 72 72 6f 72 3d 21 31 2c 74 68 69 73 2e 69 73 43 6f 6d 70 6c 65 74 65 3d 21 31 2c 74 68 69 73 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 2c 74 68 69 73 2e 70 72 6f 63 65 65 64 49 66 45 72 72 6f 72 3d 61 2c 74 68 69 73 2e 66 57 69 6e 64 6f 77 3d 6c 2c 74 68 69 73 2e 69 73 54 69 6d 65 44 65 6c 61 79 3d 21 31 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 28 22 2e 2e 2e 20 66 75 6e
                                                                                                                                                                                    Data Ascii: cName=i,this.parameters=null===n?null:w(n)?n:[n],this.isBlock=o,this.blockedBy=r,this.deleteWhenComplete=s,this.isError=!1,this.isComplete=!1,this.isInitialized=!1,this.proceedIfError=a,this.fWindow=l,this.isTimeDelay=!1,this.process=function(){u("... fun
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1369INData Raw: 67 65 6e 74 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 28 65 2e 70 61 67 65 76 69 65 77 5f 69 64 3d 5f 65 7a 61 71 2e 70 61 67 65 5f 76 69 65 77 5f 69 64 29 3b 76 61 72 20 69 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 2e 6f 70 65 6e 28 22 47 45 54 22 2c 22 2f 2f 67 2e 65 7a 6f 69 63 2e 6e 65 74 2f 65 7a 71 6c 6f 67 3f 64 3d 22 2b 69 2c 21 30 29 2c 74 2e 73 65 6e 64 28 29 2c 75 28 22 2d 2d 2d 2d 2d 20 45 52 52 27 44 3a 20 22 2b 6c 2e 6e 61 6d 65 29 2c 6c 2e 69 73 45 72 72 6f 72 3d 21 30 2c 21 30
                                                                                                                                                                                    Data Ascii: gent:window.navigator.userAgent};"undefined"!=typeof _ezaq&&(e.pageview_id=_ezaq.page_view_id);var i=encodeURIComponent(JSON.stringify(e)),t=new XMLHttpRequest;t.open("GET","//g.ezoic.net/ezqlog?d="+i,!0),t.send(),u("----- ERR'D: "+l.name),l.isError=!0,!0
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 70 28 65 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 69 66 28 21 31 21 3d 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 76 61 72 20 74 3d 65 5b 69 5d 3b 21 30 3d 3d 3d 74 2e 69 73 43 6f 6d 70 6c 65 74 65 7c 7c 66 28 74 29 7c 7c 21 30 3d 3d 3d 74 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 21 30 3d 3d 3d 74 2e 69 73 45 72 72 6f 72 3f 21 30 3d 3d 3d 74 2e 69 73 45 72 72 6f 72 3f 75 28 74 2e 6e 61 6d 65 2b 22 3a 20 65 72 72 6f 72 22 29 3a 21 30 3d 3d 3d 74 2e 69 73 43 6f 6d 70 6c 65 74 65 3f 75 28 74 2e 6e 61 6d 65 2b 22 3a 20 63 6f 6d 70 6c 65 74 65 20 61 6c 72 65 61 64 79 22 29 3a 21 30 3d 3d 3d 74 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 26 26 75 28 74 2e 6e 61 6d 65 2b 22 3a 20 69 6e 69 74 69 61 6c 69
                                                                                                                                                                                    Data Ascii: nction p(e){for(var i in e)if(!1!==e.hasOwnProperty(i)){var t=e[i];!0===t.isComplete||f(t)||!0===t.isInitialized||!0===t.isError?!0===t.isError?u(t.name+": error"):!0===t.isComplete?u(t.name+": complete already"):!0===t.isInitialized&&u(t.name+": initiali
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1369INData Raw: 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 6e 29 3a 65 5b 22 6f 6e 22 2b 74 5d 3d 6e 28 29 7d 2c 5f 5f 65 7a 2e 65 76 74 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 21 31 29 3a 65 2e 64 65 74 61 63 68 45 76 65 6e 74 3f 65 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 6e 29 3a 64 65 6c 65 74 65 20 65 5b 22 6f 6e 22 2b 74 5d 7d 3b 5f 5f 65 7a 2e 73 63 72 69 70 74 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 61 73 79 6e
                                                                                                                                                                                    Data Ascii: achEvent("on"+t,n):e["on"+t]=n()},__ez.evt.remove=function(e,t,n){e.removeEventListener?e.removeEventListener(t,n,!1):e.detachEvent?e.detachEvent("on"+t,n):delete e["on"+t]};__ez.script.add=function(e){var t=document.createElement("script");t.src=e,t.asyn
                                                                                                                                                                                    2024-12-16 19:20:28 UTC1369INData Raw: 74 6f 72 61 67 65 41 76 61 69 6c 61 62 6c 65 28 74 79 70 65 29 7b 76 61 72 20 73 74 6f 72 61 67 65 3b 74 72 79 7b 73 74 6f 72 61 67 65 3d 77 69 6e 64 6f 77 5b 74 79 70 65 5d 3b 76 61 72 20 78 3d 27 5f 5f 73 74 6f 72 61 67 65 5f 74 65 73 74 5f 5f 27 3b 73 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 78 2c 78 29 3b 73 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 78 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 26 26 28 65 2e 63 6f 64 65 3d 3d 3d 32 32 7c 7c 65 2e 63 6f 64 65 3d 3d 3d 31 30 31 34 7c 7c 65 2e 6e 61 6d 65 3d 3d 3d 27 51 75 6f 74 61 45 78 63 65 65 64 65 64 45 72 72 6f 72 27 7c 7c 65 2e 6e 61 6d 65 3d 3d 3d 27 4e
                                                                                                                                                                                    Data Ascii: torageAvailable(type){var storage;try{storage=window[type];var x='__storage_test__';storage.setItem(x,x);storage.removeItem(x);return true;}catch(e){return e instanceof DOMException&&(e.code===22||e.code===1014||e.name==='QuotaExceededError'||e.name==='N
                                                                                                                                                                                    2024-12-16 19:20:28 UTC140INData Raw: 20 20 63 6f 6f 6b 69 65 73 57 69 74 68 50 72 65 66 69 78 5b 63 6f 6f 6b 69 65 4e 61 6d 65 5d 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 6f 6f 6b 69 65 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 20 2f 2f 20 4f 6e 63 65 20 6d 61 74 63 68 65 64 2c 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 65 63 6b 20 6f 74 68 65 72 20 70 72 65 66 69 78 65 73 0d 0a
                                                                                                                                                                                    Data Ascii: cookiesWithPrefix[cookieName] = decodeURIComponent(cookieValue); break; // Once matched, no need to check other prefixes


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    6192.168.2.449760172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:28 UTC649OUTGET /detroitchicago/boise.js?gcb=195-14&cb=5 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:28 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:28 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1597207
                                                                                                                                                                                    Last-Modified: Thu, 28 Nov 2024 07:40:21 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lENwfmRyCBVetQlxx9VYHkyE8D5vb3udKzWiyiEVV7zh0f6%2FUl49qsh9y0vfGRXIJE9%2FkJ0gk7dvNVZBIr56m06nKuRHZuch6CL2i2wGXGtzFqXn0sNj1c0AHPn6nB9wfnSSv3U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107ea98a918c4-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1513&min_rtt=1508&rtt_var=576&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1227&delivery_rate=1881443&cwnd=169&unsent_bytes=0&cid=57b146599b5dcc86&ts=998&x=0"
                                                                                                                                                                                    2024-12-16 19:20:28 UTC409INData Raw: 33 33 38 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 63 6b 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 75 6c 6c 21 3d 3d 65 26 26 28 6e 3d 6e 2b 22 5f 22 2b 65 29 3b 66 6f 72 28 76 61 72 20 74 3d 6e 2b 22 3d 22 2c 6f 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2e 73 70 6c 69 74 28 22 3b 22 29 2c 63 3d 30 3b 63 3c 6f 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 66 6f 72 28 76 61 72 20 69 3d 6f 5b 63 5d 3b 22 20 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 3b 29 69 3d 69 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 30 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 74 29 29 72 65 74 75 72 6e 20 69 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 2c 69 2e 6c 65 6e 67 74 68 29 7d 72 65
                                                                                                                                                                                    Data Ascii: 338try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}re
                                                                                                                                                                                    2024-12-16 19:20:28 UTC422INData Raw: 6e 73 65 6e 74 2e 6c 6f 61 64 65 64 3f 63 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 67 65 74 45 7a 43 6f 6e 73 65 6e 74 44 61 74 61 3f 67 65 74 45 7a 43 6f 6e 73 65 6e 74 44 61 74 61 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 6e 2e 6c 6f 61 64 65 64 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 67 65 74 20 65 7a 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 22 29 2c 6f 3d 21 30 29 2c 63 28 29 7d 29 29 3a 28 6f 3d 21 30 2c 63 28 29 29 7d 3b 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 76 61 72 20 68 52 45 45 44 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 72 29 20 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 28 65 72 2c 20 22 2f 64 65 74
                                                                                                                                                                                    Data Ascii: nsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/det
                                                                                                                                                                                    2024-12-16 19:20:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    7192.168.2.449772172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:30 UTC544OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1143INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:31 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 08:58:40 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:01 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 555711
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CFSZhWqjZxdIqTvMP29HpkBs2TP1p5QNckt5xPS3gQO2ucGXJVPvfSMBZOKX4vvLRCU%2F1ADeIvXvbx9e5JH72A%2BPkPTSBGbg0A55OsFd0OLJiA6qQJdufga0fOsf3oE96WbiYtA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107fb2a1842c1-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1808&rtt_var=698&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1122&delivery_rate=1546610&cwnd=241&unsent_bytes=0&cid=7185937986781207&ts=467&x=0"
                                                                                                                                                                                    2024-12-16 19:20:31 UTC226INData Raw: 37 63 30 31 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 2d 62 65 74 61 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 37 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a
                                                                                                                                                                                    Data Ascii: 7c01/*! * Bootstrap v4.0.0-beta.3 (https://getbootstrap.com) * Copyright 2011-2017 The Bootstrap Authors * Copyright 2011-2017 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70 75 72 70 6c 65 3a 23 36 66 34 32 63 31 3b 2d 2d 70 69 6e 6b 3a 23 65 38 33 65 38 63 3b 2d 2d 72 65 64 3a 23 64 63 33 35 34 35 3b 2d 2d 6f 72 61 6e 67 65 3a 23 66 64 37 65 31 34 3b 2d 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 67 72 65 65 6e 3a 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 67 72 61 79 3a 23 38 36 38 65 39 36 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 38 36 38 65 39 36 3b 2d 2d 73 75
                                                                                                                                                                                    Data Ascii: /:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#868e96;--gray-dark:#343a40;--primary:#007bff;--secondary:#868e96;--su
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e
                                                                                                                                                                                    Data Ascii: {box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 5d 29 2c 6c 61 62 65 6c 2c 73 65 6c 65 63 74 2c 73 75 6d 6d 61 72 79 2c 74 65 78 74 61 72 65 61 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 63 61 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 38 36 38 65 39 36 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 63 61 70 74 69 6f 6e 2d 73 69 64 65 3a 62 6f 74 74 6f 6d 7d 74 68 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                    Data Ascii: ]),label,select,summary,textarea{-ms-touch-action:manipulation;touch-action:manipulation}table{border-collapse:collapse}caption{padding-top:.75rem;padding-bottom:.75rem;color:#868e96;text-align:left;caption-side:bottom}th{text-align:inherit}label{display:
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 6e 63 65 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d
                                                                                                                                                                                    Data Ascii: nce:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}output{display:inline-block}summary{display:list-item;cursor:pointer}
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 38 36 38 65 39 36 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 31 34 20 5c 30 30 41 30 22 7d 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 69 67 75 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65
                                                                                                                                                                                    Data Ascii: 868e96}.blockquote-footer::before{content:"\2014 \00A0"}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:#fff;border:1px solid #dee2e6;border-radius:.25rem;max-width:100%;height:auto}.figure{display:inline-block}.figure
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 67 75 74 74 65 72 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 2e 63 6f 6c 2c 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 6f 6c 2c 2e 63 6f 6c 2d 31 2c 2e 63 6f 6c 2d 31 30 2c 2e 63 6f 6c 2d 31 31 2c 2e 63 6f 6c 2d 31 32 2c 2e 63 6f 6c 2d 32 2c 2e 63 6f 6c 2d 33 2c 2e 63 6f 6c 2d 34 2c 2e 63 6f 6c 2d 35 2c 2e 63 6f 6c 2d 36 2c 2e 63 6f 6c 2d 37 2c 2e 63 6f 6c 2d 38 2c 2e 63 6f 6c 2d 39 2c 2e 63 6f 6c 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6c 67 2c 2e 63 6f 6c 2d 6c 67 2d 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 30 2c 2e 63 6f 6c 2d 6c 67 2d 31 31 2c 2e 63
                                                                                                                                                                                    Data Ascii: gutters{margin-right:0;margin-left:0}.no-gutters>.col,.no-gutters>[class*=col-]{padding-right:0;padding-left:0}.col,.col-1,.col-10,.col-11,.col-12,.col-2,.col-3,.col-4,.col-5,.col-6,.col-7,.col-8,.col-9,.col-auto,.col-lg,.col-lg-1,.col-lg-10,.col-lg-11,.c
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30
                                                                                                                                                                                    Data Ascii: x:0 0 33.333333%;max-width:33.333333%}.col-5{-webkit-box-flex:0;-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-6{-webkit-box-flex:0;-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-7{-webkit-box-flex:0;-ms-flex:0 0 58.333333%;flex:0
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 75 70 3a 31 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25
                                                                                                                                                                                    Data Ascii: up:11;-ms-flex-order:10;order:10}.order-11{-webkit-box-ordinal-group:12;-ms-flex-order:11;order:11}.order-12{-webkit-box-ordinal-group:13;-ms-flex-order:12;order:12}.offset-1{margin-left:8.333333%}.offset-2{margin-left:16.666667%}.offset-3{margin-left:25%
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 77
                                                                                                                                                                                    Data Ascii: x-flex:0;-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-sm-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-sm-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-sm-11{-w


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    8192.168.2.449774104.21.42.324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:31 UTC549OUTGET /gpp/v1/gppstub.js?cb=2 HTTP/1.1
                                                                                                                                                                                    Host: the.gatekeeperconsent.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://apexfocusgroup.com/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:31 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:31 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 19:34:36 GMT
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1785790
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6NlZw3f3Lwcv4S5JaS8x0Lr62xeV9DL46ZOVVufdT1r5phiWEndaMFOi3Kz62DnzlZKG4i55CxPpyTyMC8Fuug3YLMT3DiAl2fhTli47GFLOYEBvR3jlea5pdyTU4Bsm3IqX63f9b2f8tQZk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107fc8e94c468-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2117&min_rtt=1576&rtt_var=1673&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1127&delivery_rate=494412&cwnd=235&unsent_bytes=0&cid=649c2ff55e665358&ts=497&x=0"
                                                                                                                                                                                    2024-12-16 19:20:31 UTC407INData Raw: 62 39 30 0d 0a 74 72 79 20 7b 20 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 5f 61 64 64 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 66 72 61 6d 65 73 5b 6e 5d 29 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 69 2e 6e 61 6d 65 3d 6e 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 5f 61 64 64 46 72 61 6d 65 2c 31 30 2c 6e 29 7d 3b 77 69 6e 64 6f 77 2e 5f 5f 67 70
                                                                                                                                                                                    Data Ascii: b90try { window.__gpp_addFrame=function(n){if(!window.frames[n])if(document.body){var i=document.createElement("iframe");i.style.cssText="display:none",i.name=n,document.body.appendChild(i)}else window.setTimeout(window.__gpp_addFrame,10,n)};window.__gp
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 69 66 28 62 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 62 5b 30 5d 3d 3d 22 65 76 65 6e 74 73 22 29 72 65 74 75 72 6e 20 5f 5f 67 70 70 2e 65 76 65 6e 74 73 3b 76 61 72 20 63 6d 64 3d 62 5b 30 5d 2c 63 6c 62 3d 62 2e 6c 65 6e 67 74 68 3e 31 3f 62 5b 31 5d 3a 6e 75 6c 6c 2c 70 61 72 3d 62 2e 6c 65 6e 67 74 68 3e 32 3f 62 5b 32 5d 3a 6e 75 6c 6c 3b 69 66 28 63 6d 64 3d 3d 3d 22 70 69 6e 67 22 29 7b 69 66 28 63 6c 62 21 3d 6e 75 6c 6c 29 63 6c 62 28 7b 67 70 70 56 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 63 6d 70 53 74 61 74 75 73 3a 22 73 74 75 62 22 2c 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3a 22 68 69 64 64 65 6e 22 2c 73 69 67 6e 61 6c 53 74 61 74 75 73 3a 22 6e 6f 74 20 72 65 61 64 79 22 2c 73 75 70 70 6f 72 74 65 64 41 50 49 73 3a 5b 22 32 3a 74 63 66
                                                                                                                                                                                    Data Ascii: if(b.length==1&&b[0]=="events")return __gpp.events;var cmd=b[0],clb=b.length>1?b[1]:null,par=b.length>2?b[2]:null;if(cmd==="ping"){if(clb!=null)clb({gppVersion:"1.1",cmpStatus:"stub",cmpDisplayStatus:"hidden",signalStatus:"not ready",supportedAPIs:["2:tcf
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1191INData Raw: 75 73 75 74 76 31 22 2c 22 31 32 3a 75 73 63 74 76 31 22 5d 2c 63 6d 70 49 64 3a 30 2c 73 65 63 74 69 6f 6e 4c 69 73 74 3a 5b 5d 2c 61 70 70 6c 69 63 61 62 6c 65 53 65 63 74 69 6f 6e 73 3a 5b 5d 2c 67 70 70 53 74 72 69 6e 67 3a 22 22 2c 70 61 72 73 65 64 53 65 63 74 69 6f 6e 73 3a 7b 7d 7d 7d 2c 21 30 29 7d 65 6c 73 65 20 69 66 28 63 6d 64 3d 3d 3d 22 68 61 73 53 65 63 74 69 6f 6e 22 29 63 6c 62 28 21 31 2c 21 30 29 3b 65 6c 73 65 20 69 66 28 63 6d 64 3d 3d 3d 22 67 65 74 53 65 63 74 69 6f 6e 22 7c 7c 63 6d 64 3d 3d 3d 22 67 65 74 46 69 65 6c 64 22 29 63 6c 62 28 6e 75 6c 6c 2c 21 30 29 3b 65 6c 73 65 20 5f 5f 67 70 70 2e 71 75 65 75 65 2e 70 75 73 68 28 5b 5d 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 62 29 29 7d 3b 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 5f 6d
                                                                                                                                                                                    Data Ascii: usutv1","12:usctv1"],cmpId:0,sectionList:[],applicableSections:[],gppString:"",parsedSections:{}}},!0)}else if(cmd==="hasSection")clb(!1,!0);else if(cmd==="getSection"||cmd==="getField")clb(null,!0);else __gpp.queue.push([].slice.apply(b))};window.__gpp_m
                                                                                                                                                                                    2024-12-16 19:20:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    9192.168.2.449773172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:31 UTC543OUTGET /css/ionicons.min.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:31 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 06:30:02 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:05 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 391829
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZHZ72rI0yI68cwUA%2FLQOL%2Fd1KWl8HJJ%2FFzCQvedllZyvVoGjVvETnEHsXxqY0JNEs0eV3p9u9SYXFF9C3STRaMdbaiKgkYWrWv5SYC%2BXSAB%2BZiOWdQnVXoy6hnsC%2BP5H4dBwC1c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107fc8dc24372-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2005&min_rtt=1574&rtt_var=1453&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1121&delivery_rate=580978&cwnd=242&unsent_bytes=0&cid=1955e41f72330af8&ts=467&x=0"
                                                                                                                                                                                    2024-12-16 19:20:31 UTC218INData Raw: 37 62 66 61 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d
                                                                                                                                                                                    Data Ascii: 7bfa@charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 62 75 69 6c 74 20 62 79 20 47 6f 6f 67 6c 65 e2 80 99 73 0a 20 20 4d 61 74 65 72 69 61 6c 20 44 65 73 69 67 6e 20 49 63 6f 6e 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6f 6f 67 6c 65 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 73 0a 20 20 75 73 65 64 20 75 6e 64 65 72 20 43 43 20 42 59 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 34 2e 30 2f 0a 20 20 4d 6f 64 69 66 69 65 64 20 69 63 6f 6e 73 20 74 6f 20 66 69 74 20 69 6f 6e 69 63 6f 6e e2 80 99 73 20 67 72 69 64 20 66 72 6f 6d 20
                                                                                                                                                                                    Data Ascii: /driftyco/ionicons Android-style icons originally built by Googles Material Design Icons: https://github.com/google/material-design-icons used under CC BY http://creativecommons.org/licenses/by/4.0/ Modified icons to fit ionicons grid from
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 64 2d 62 6f 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 75 6c 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 62 75 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6e 63 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61
                                                                                                                                                                                    Data Ascii: d-boat:before,.ion-android-bookmark:before,.ion-android-bulb:before,.ion-android-bus:before,.ion-android-calendar:before,.ion-android-call:before,.ion-android-camera:before,.ion-android-cancel:before,.ion-android-car:before,.ion-android-cart:before,.ion-a
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 6e 64 72 6f 69 64 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 61 70 74 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 69 73 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 6f 63 61 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 6f 66
                                                                                                                                                                                    Data Ascii: ndroid-image:before,.ion-android-laptop:before,.ion-android-list:before,.ion-android-locate:before,.ion-android-lock:before,.ion-android-mail:before,.ion-android-map:before,.ion-android-menu:before,.ion-android-microphone:before,.ion-android-microphone-of
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 69 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 74 72 61 69 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6d 75 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 6c 6b 3a 62 65 66 6f 72 65 2c 2e 69
                                                                                                                                                                                    Data Ascii: on-android-time:before,.ion-android-train:before,.ion-android-unlock:before,.ion-android-upload:before,.ion-android-volume-down:before,.ion-android-volume-mute:before,.ion-android-volume-off:before,.ion-android-volume-up:before,.ion-android-walk:before,.i
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e
                                                                                                                                                                                    Data Ascii: efore,.ion-calculator:before,.ion-calendar:before,.ion-camera:before,.ion-card:before,.ion-cash:before,.ion-chatbox:before,.ion-chatbox-working:before,.ion-chatboxes:before,.ion-chatbubble:before,.ion-chatbubble-working:before,.ion-chatbubbles:before,.ion
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 2e 69 6f 6e 2d 67 65 61 72 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 65 61 72 2d 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 67 72 69 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 61 6d 6d 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 61 70 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 61 70 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 62 75 6f 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 6f 6d
                                                                                                                                                                                    Data Ascii: .ion-gear-a:before,.ion-gear-b:before,.ion-grid:before,.ion-hammer:before,.ion-happy:before,.ion-happy-outline:before,.ion-headphone:before,.ion-heart:before,.ion-heart-broken:before,.ion-help:before,.ion-help-buoy:before,.ion-help-circled:before,.ion-hom
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 6f 6b 6d 61 72 6b 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 6f 78 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75
                                                                                                                                                                                    Data Ascii: efore,.ion-ios-bookmarks-outline:before,.ion-ios-box:before,.ion-ios-box-outline:before,.ion-ios-briefcase:before,.ion-ios-briefcase-outline:before,.ion-ios-browsers:before,.ion-ios-browsers-outline:before,.ion-ios-calculator:before,.ion-ios-calculator-ou
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6e 74 61 63 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 6e 74 61 63 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 72 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69
                                                                                                                                                                                    Data Ascii: :before,.ion-ios-contact:before,.ion-ios-contact-outline:before,.ion-ios-copy:before,.ion-ios-copy-outline:before,.ion-ios-crop:before,.ion-ios-crop-strong:before,.ion-ios-download:before,.ion-ios-download-outline:before,.ion-ios-drag:before,.ion-ios-emai
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6f 6e 69 63 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f
                                                                                                                                                                                    Data Ascii: -outline:before,.ion-ios-information:before,.ion-ios-information-empty:before,.ion-ios-information-outline:before,.ion-ios-ionic-outline:before,.ion-ios-keypad:before,.ion-ios-keypad-outline:before,.ion-ios-lightbulb:before,.ion-ios-lightbulb-outline:befo


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    10192.168.2.449776172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:31 UTC542OUTGET /css/animate.min.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:31 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 05:39:24 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:01 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 567667
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eWRAU5yRk0NRkdcKakRCkRdirZbUJ6k3jNdSOLr7WCApzRrSbZrGJmyfi3E%2BL04YnVLpwlda3IyrEqFs0Bwx6HkSb8ePwBcDdBwv%2BxPiYzaA4ECTnXLUorqc%2FqBjoLuwRDI3toI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107fcab557d18-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2019&min_rtt=1850&rtt_var=1032&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1120&delivery_rate=910792&cwnd=220&unsent_bytes=0&cid=278c9e9cd35babff&ts=470&x=0"
                                                                                                                                                                                    2024-12-16 19:20:31 UTC224INData Raw: 37 63 30 30 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 61 6e 69 6d 61 74 69 6f 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 61 6e 69 6d 61 74 65 64 2c 2e 69 65 20 2e 61 6e 69 6d 61 74 69 6f 6e 2c 2e 69 65 39 20 2e 61 6e 69 6d 61 74 69 6f 6e 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f
                                                                                                                                                                                    Data Ascii: 7c00@charset "UTF-8";.animation{visibility:hidden}.animated,.ie .animation,.ie9 .animation{visibility:visible}.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mo
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 64 2e 68 69 6e 67 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 73 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 32 30 25 2c 35 30 25 2c 38 30 25 2c 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 7d 36 30 25 7b 2d 77 65 62 6b
                                                                                                                                                                                    Data Ascii: de:both}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{0%,20%,50%,80%,100%{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transform:translateY(-30px);transform:translateY(-30px)}60%{-webk
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 7b 30 25 2c 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 31 30 25 2c 33 30 25 2c 35 30 25 2c 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 70 78 29 7d 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74
                                                                                                                                                                                    Data Ascii: nimation-name:pulse}@-webkit-keyframes shake{0%,100%{-webkit-transform:translateX(0);transform:translateX(0)}10%,30%,50%,70%,90%{-webkit-transform:translateX(-10px);transform:translateX(-10px)}20%,40%,60%,80%{-webkit-transform:translateX(10px);transform:t
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 7d 2e 61 6e 69 6d 61 74 69 6f 6e 2d 73 77 69 6e 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 63 65 6e 74 65 72 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 77 69 6e 67 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 77 69 6e 67 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 74 61
                                                                                                                                                                                    Data Ascii: ebkit-transform:rotate(0);-ms-transform:rotate(0);transform:rotate(0)}}.animation-swing{-webkit-transform-origin:top center;-ms-transform-origin:top center;transform-origin:top center;-webkit-animation-name:swing;animation-name:swing}@-webkit-keyframes ta
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 35 25 29 72 6f 74 61 74 65 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 35 25 29 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 25 29 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 25 29 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 35 25 29 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 35 25 29 72 6f 74 61 74 65 28 2d 33 64 65 67 29 7d 36 30
                                                                                                                                                                                    Data Ascii: rm:translateX(-25%)rotate(-5deg);transform:translateX(-25%)rotate(-5deg)}30%{-webkit-transform:translateX(20%)rotate(3deg);transform:translateX(20%)rotate(3deg)}45%{-webkit-transform:translateX(-15%)rotate(-3deg);transform:translateX(-15%)rotate(-3deg)}60
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 6f 6e 2d 77 6f 62 62 6c 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 77 6f 62 62 6c 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 77 6f 62 62 6c 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 30 35 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 29 3b 74 72 61 6e 73 66
                                                                                                                                                                                    Data Ascii: on-wobble{-webkit-animation-name:wobble;animation-name:wobble}@-webkit-keyframes bounceIn{0%{opacity:0;-webkit-transform:scale(.3);transform:scale(.3)}50%{opacity:1;-webkit-transform:scale(1.05);transform:scale(1.05)}70%{-webkit-transform:scale(.9);transf
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 73 6c 61 74 65 59 28 2d 31 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 70 78 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 2e 61 6e 69 6d 61 74 69 6f 6e 2d 62 6f 75 6e 63 65 2d 69 6e 2d 64 6f 77 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 49 6e 44 6f 77 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 49 6e 44 6f 77 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 4c 65 66 74 7b 30
                                                                                                                                                                                    Data Ascii: slateY(-10px);transform:translateY(-10px)}100%{-webkit-transform:translateY(0);-ms-transform:translateY(0);transform:translateY(0)}}.animation-bounce-in-down{-webkit-animation-name:bounceInDown;animation-name:bounceInDown}@-webkit-keyframes bounceInLeft{0
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 52 69 67 68 74 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 30 30 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 30 30 70 78 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 30 70 78 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d
                                                                                                                                                                                    Data Ascii: ranslateX(0)}}@keyframes bounceInRight{0%{opacity:0;-webkit-transform:translateX(2000px);-ms-transform:translateX(2000px);transform:translateX(2000px)}60%{opacity:1;-webkit-transform:translateX(-30px);-ms-transform:translateX(-30px);transform:translateX(-
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 70 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 32 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 39 35 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c
                                                                                                                                                                                    Data Ascii: p}@-webkit-keyframes bounceOut{0%{-webkit-transform:scale(1);transform:scale(1)}25%{-webkit-transform:scale(.95);transform:scale(.95)}50%{opacity:1;-webkit-transform:scale(1.1);transform:scale(1.1)}100%{opacity:0;-webkit-transform:scale(.3);transform:scal
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 6f 77 6e 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 4c 65 66 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 32 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 30 70 78 29 7d
                                                                                                                                                                                    Data Ascii: own}@-webkit-keyframes bounceOutLeft{0%{-webkit-transform:translateX(0);transform:translateX(0)}20%{opacity:1;-webkit-transform:translateX(20px);transform:translateX(20px)}100%{opacity:0;-webkit-transform:translateX(-2000px);transform:translateX(-2000px)}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    11192.168.2.449777172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:31 UTC536OUTGET /css/slick.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:31 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 01:12:26 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:08 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 238085
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ecU2oxo7hra02hyo2gR5qRaihOZUym0ONRnf43NIqmTBYGaOWZiS7xO13Hbe7bJ4r40sxr6iWnq8P2Z6cc9lqIWMlCevzhXtlA5HQMwTCUwVtDp9ucK1qtjentDT0UvefA9goDo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107fca9bb427f-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1798&min_rtt=1796&rtt_var=678&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1114&delivery_rate=1608815&cwnd=238&unsent_bytes=0&cid=4818b57cc15af1c3&ts=468&x=0"
                                                                                                                                                                                    2024-12-16 19:20:31 UTC230INData Raw: 36 63 31 0d 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65
                                                                                                                                                                                    Data Ascii: 6c1/* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 70 61 6e 2d 79 3b 0a 20 20 20 20 20 20 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 70 61 6e 2d 79 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 6c 69 73 74 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 0a
                                                                                                                                                                                    Data Ascii: ; -webkit-touch-callout: none; -khtml-user-select: none; -ms-touch-action: pan-y; touch-action: pan-y; -webkit-tap-highlight-color: transparent;}.slick-list{ position: relative; display: block; overflow: hidden;
                                                                                                                                                                                    2024-12-16 19:20:31 UTC137INData Raw: 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 61 72 72 6f 77 2e 73 6c 69 63 6b 2d 68 69 64 64 65 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: -slide{ display: block; height: auto; border: 1px solid transparent;}.slick-arrow.slick-hidden { display: none;}
                                                                                                                                                                                    2024-12-16 19:20:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    12192.168.2.449775172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:31 UTC542OUTGET /css/slick-theme.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1151INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:31 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Fri, 20 Dec 2024 10:58:37 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:07 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 289314
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=araLRnaOYlAIW6pqeccAJQBe2zGNvqtqwgCh7Z%2F0mlCAxoc5day3K0Hv7APilA6Zi%2FPofS9U%2BXSKw98oLbko8QXn5JPOTIDbu7vj5vM4%2BKPo%2BGMlWHRmTA%2FwZt5QIdEgoIxOBvw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107fcaed24276-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2317&min_rtt=2094&rtt_var=1232&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1120&delivery_rate=751995&cwnd=208&unsent_bytes=0&cid=46b31d4ea00a517c&ts=473&x=0"
                                                                                                                                                                                    2024-12-16 19:20:31 UTC218INData Raw: 63 35 31 0d 0a 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2e 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a
                                                                                                                                                                                    Data Ascii: c51@charset 'UTF-8';/* Slider */.slick-loading .slick-list{ background: #fff url('../images/loader.gif') center center no-repeat;}/* Icons */@font-face{ font-family: 'slick'; font-weight: normal;
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 73 6c 69 63 6b 2e 65 6f 74 27 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 73 6c 69 63 6b 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 73 6c 69 63 6b 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 73 6c 69 63 6b 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 73 6c 69 63 6b 2e 73 76 67 23 73 6c 69 63 6b 27 29 20 66 6f
                                                                                                                                                                                    Data Ascii: font-style: normal; src: url('../fonts/slick.eot'); src: url('../fonts/slick.eot?#iefix') format('embedded-opentype'), url('../fonts/slick.woff') format('woff'), url('../fonts/slick.ttf') format('truetype'), url('../fonts/slick.svg#slick') fo
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 86 90 27 3b 0a 7d 0a 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 86 92 27 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 6e 65 78 74 0a 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 2d 32 35 70 78 3b 0a 7d 0a 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 0a 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 86 92 27 3b 0a 7d 0a 5b 64 69
                                                                                                                                                                                    Data Ascii: left: auto;}.slick-prev:before{ content: '';}[dir='rtl'] .slick-prev:before{ content: '';}.slick-next{ right: -25px;}[dir='rtl'] .slick-next{ right: auto; left: -25px;}.slick-next:before{ content: '';}[di
                                                                                                                                                                                    2024-12-16 19:20:31 UTC204INData Raw: 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 32 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 64 6f 74 73 20 6c 69 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 20 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 37 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 7d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: opacity: .25; color: black; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale;}.slick-dots li.slick-active button:before{ opacity: .75; color: black;}
                                                                                                                                                                                    2024-12-16 19:20:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    13192.168.2.449778172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:31 UTC547OUTGET /css/jquery.scrollbar.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1150INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:31 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Wed, 18 Dec 2024 23:10:28 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:06 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 418203
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QEaM6XEh2X0o%2FjOFI0GZWN6OuKBbunhMD%2BOJz3QEo3b5%2F%2FazZkbLYlyI1cHPGRgArZUyZzSk7KxLEhXKl6C9aByc9gDnfTimEnHq3ORvGZf0j10b%2FWdIQUA0zjvc%2F01DyiM0lMI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107fd1b72c463-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1558&rtt_var=779&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4226&recv_bytes=1125&delivery_rate=170880&cwnd=162&unsent_bytes=0&cid=678a87dc71332169&ts=477&x=0"
                                                                                                                                                                                    2024-12-16 19:20:31 UTC219INData Raw: 64 34 63 0d 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 53 43 52 4f 4c 4c 42 41 52 20 42 41 53 45 20 43 53 53 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 2e 73 63 72 6f 6c 6c 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 73 63 72 6f 6c 6c 2d 77 72 61 70 70 65 72 20 3e 20 2e 73 63 72 6f 6c 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 20 21 69
                                                                                                                                                                                    Data Ascii: d4c/*************** SCROLLBAR BASE CSS ***************/.scroll-wrapper { overflow: hidden !important; padding: 0 !important; position: relative;}.scroll-wrapper > .scroll-content { border: none !i
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 73 63 72 6f 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68
                                                                                                                                                                                    Data Ascii: mportant; box-sizing: content-box !important; height: auto; left: 0; margin: 0; max-height: none; max-width: none !important; overflow: scroll !important; padding: 0; position: relative !important; top: 0; width
                                                                                                                                                                                    2024-12-16 19:20:31 UTC1369INData Raw: 72 20 3e 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 2c 0a 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 20 3e 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 20 64 69 76 0a 7b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 3b 0a 7d 0a 0a 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 20 3e 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 20 64 69 76 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 73 63 72 6f 6c
                                                                                                                                                                                    Data Ascii: r > .scroll-element,.scrollbar-inner > .scroll-element div{border: none;margin: 0;padding: 0;position: absolute;z-index: 10;}.scrollbar-inner > .scroll-element div {display: block;height: 100%;left: 0;top: 0;width: 100%;}.scrol
                                                                                                                                                                                    2024-12-16 19:20:31 UTC454INData Raw: 66 20 62 6f 74 68 20 73 63 72 6f 6c 6c 73 20 61 72 65 20 76 69 73 69 62 6c 65 20 2a 2f 0a 0a 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 20 3e 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 2d 78 2e 73 63 72 6f 6c 6c 2d 73 63 72 6f 6c 6c 79 5f 76 69 73 69 62 6c 65 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 72 61 63 6b 20 7b 20 6c 65 66 74 3a 20 2d 31 32 70 78 3b 20 7d 0a 2e 73 63 72 6f 6c 6c 62 61 72 2d 69 6e 6e 65 72 20 3e 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 2d 79 2e 73 63 72 6f 6c 6c 2d 73 63 72 6f 6c 6c 78 5f 76 69 73 69 62 6c 65 20 2e 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 72 61 63 6b 20 7b 20 74 6f 70 3a 20 2d 31 32 70 78 3b 20 7d 0a 0a 0a 2e 73 63 72 6f 6c 6c 62 61 72 2d
                                                                                                                                                                                    Data Ascii: f both scrolls are visible */.scrollbar-inner > .scroll-element.scroll-x.scroll-scrolly_visible .scroll-element_track { left: -12px; }.scrollbar-inner > .scroll-element.scroll-y.scroll-scrollx_visible .scroll-element_track { top: -12px; }.scrollbar-
                                                                                                                                                                                    2024-12-16 19:20:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    14192.168.2.449779104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:31 UTC407OUTGET /detroitchicago/boise.js?gcb=195-14&cb=5 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:31 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:31 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1597210
                                                                                                                                                                                    Last-Modified: Thu, 28 Nov 2024 07:40:21 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fx%2B4j70pfjuQ%2BjfRCTyHsZLUnmbMCBG250HrnJKAoFDZhwrMLf3cLChkml%2BDwldv%2BP7g%2BDU%2FNj5ijAgdloIBHSf%2BnCyEe%2F2oQ6%2BfhYRoFUnjDtaZJca%2B7TRshyKW3nbYyZT6AOI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3107fde9c2187d-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=5794&min_rtt=4695&rtt_var=2546&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=985&delivery_rate=621938&cwnd=152&unsent_bytes=0&cid=44e18123aaff876f&ts=465&x=0"
                                                                                                                                                                                    2024-12-16 19:20:31 UTC394INData Raw: 33 33 38 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 63 6b 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 6e 75 6c 6c 21 3d 3d 65 26 26 28 6e 3d 6e 2b 22 5f 22 2b 65 29 3b 66 6f 72 28 76 61 72 20 74 3d 6e 2b 22 3d 22 2c 6f 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2e 73 70 6c 69 74 28 22 3b 22 29 2c 63 3d 30 3b 63 3c 6f 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 66 6f 72 28 76 61 72 20 69 3d 6f 5b 63 5d 3b 22 20 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 3b 29 69 3d 69 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 30 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 74 29 29 72 65 74 75 72 6e 20 69 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 2c 69 2e 6c 65 6e 67 74 68 29 7d 72 65
                                                                                                                                                                                    Data Ascii: 338try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}re
                                                                                                                                                                                    2024-12-16 19:20:31 UTC437INData Raw: 26 77 69 6e 64 6f 77 2e 65 7a 54 63 66 43 6f 6e 73 65 6e 74 2e 6c 6f 61 64 65 64 3f 63 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 67 65 74 45 7a 43 6f 6e 73 65 6e 74 44 61 74 61 3f 67 65 74 45 7a 43 6f 6e 73 65 6e 74 44 61 74 61 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 26 26 6e 2e 6c 6f 61 64 65 64 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 67 65 74 20 65 7a 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 22 29 2c 6f 3d 21 30 29 2c 63 28 29 7d 29 29 3a 28 6f 3d 21 30 2c 63 28 29 29 7d 3b 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 76 61 72 20 68 52 45 45 44 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 72 29 20 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 72 65 70 6f 72 74 45 7a
                                                                                                                                                                                    Data Ascii: &window.ezTcfConsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEz
                                                                                                                                                                                    2024-12-16 19:20:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    15192.168.2.449788172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:34 UTC550OUTGET /css/jquery.fancybox.min.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1152INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:34 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 17:44:42 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:05 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 351352
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zJDyjw%2FwjOHp3PN3GFbqrvmGlJUOQAFSG6fw0OEb5OnIxA2P%2B%2B5NTLcbKK13aFS8%2FUg7EJkGE%2FJqHwM%2BE1l0GY0XIiObQbFb16flJiWV7kmwxk8QAgH586i528ftn5VLanwVEoE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31080f0cdc425b-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=3102&min_rtt=1817&rtt_var=1599&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1128&delivery_rate=1607044&cwnd=238&unsent_bytes=0&cid=f6fb334d5bce49f1&ts=471&x=0"
                                                                                                                                                                                    2024-12-16 19:20:34 UTC217INData Raw: 32 38 62 38 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 66 61 6e 63 79 62 6f 78 2d 65 6e 61 62 6c 65 64 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 65 6e 61 62 6c 65 64 20 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 33 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69
                                                                                                                                                                                    Data Ascii: 28b8@charset "UTF-8";.fancybox-enabled{overflow:hidden}.fancybox-enabled body{overflow:visible;height:100%}.fancybox-container{position:fixed;top:0;left:0;width:100%;height:100%;z-index:99993;-webkit-backface-visibi
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7e 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 32 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 66 30 66 31 31 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 36 2c 2e 36 38 2c 2e 31 39 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63
                                                                                                                                                                                    Data Ascii: lity:hidden;backface-visibility:hidden}.fancybox-container~.fancybox-container{z-index:99992}.fancybox-bg{position:absolute;top:0;right:0;bottom:0;left:0;background:#0f0f11;opacity:0;transition-timing-function:cubic-bezier(.55,.06,.68,.19);-webkit-backfac
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 77 72 61 70 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 72 2d 77 72 61 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 33 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e
                                                                                                                                                                                    Data Ascii: wrap{overflow:hidden;direction:ltr}.fancybox-slider,.fancybox-slider-wrap{position:absolute;top:0;left:0;bottom:0;right:0;padding:0;margin:0;z-index:99993;-webkit-backface-visibility:hidden;backface-visibility:hidden;-webkit-tap-highlight-color:transparen
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 2e 66 61 6e 63 79 62 6f 78 2d 69 66 72 61 6d 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 61 6e 63 79 62 6f 78 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 35 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61
                                                                                                                                                                                    Data Ascii: .fancybox-iframe{background:transparent}.fancybox-placeholder{z-index:99995;background:transparent;cursor:default;overflow:visible;-webkit-transform-origin:top left;transform-origin:top left;background-size:100% 100%;background-repeat:no-repeat;-webkit-ba
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 2d 73 6d 61 6c 6c 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 c3 97 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 72 69 67 68 74 3a 35 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 66 6f 6e 74 3a 32 30 70 78 2f 33 30 70 78 20 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66
                                                                                                                                                                                    Data Ascii: :0;margin:0;border:0;border-radius:0;outline:none;background:transparent;z-index:10;cursor:pointer}.fancybox-close-small:after{content:"";position:absolute;top:5px;right:5px;width:30px;height:30px;font:20px/30px Arial,Helvetica Neue,Helvetica,sans-serif
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 34 34 70 78 3b 68 65 69 67 68 74 3a 34 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 34 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 64 69 73 61 62 6c 65 64 7b 63 75 72
                                                                                                                                                                                    Data Ascii: isplay:inline-block;position:relative;width:44px;height:44px;line-height:44px;margin:0;padding:0;border:0;border-radius:0;cursor:pointer;background:transparent;color:#fff;box-sizing:border-box;vertical-align:top;outline:none}.fancybox-button--disabled{cur
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 2d 20 31 70 78 29 3b 6c 65 66 74 3a 63 61 6c 63 28 35 30 25 20 2d 20 38 70 78 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 63 6c 6f 73 65 3a 61 66 74 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 6c 6f 61 64 69 6e 67 7b 62 6f 72 64 65 72 3a 36 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 33 39 25 2c 2e 34 29
                                                                                                                                                                                    Data Ascii: - 1px);left:calc(50% - 8px)}.fancybox-button--close:before{-webkit-transform:rotate(45deg);transform:rotate(45deg)}.fancybox-button--close:after{-webkit-transform:rotate(-45deg);transform:rotate(-45deg)}.fancybox-loading{border:6px solid hsla(0,0%,39%,.4)
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 37 70 78 3b 68 65 69 67 68 74 3a 31 31 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 74 68 75 6d 62 73 20 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 33 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 74 68 75 6d 62 73 3a 62 65 66 6f 72 65 7b 74 6f 70 3a 32 30 70 78 3b 6c 65 66 74 3a 32 31 70 78 3b 77 69 64 74 68 3a 33 70 78 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 34 70 78 20 30 2c 2d 34 70 78 20 2d 34 70 78 20 30 2c 34 70 78 20 2d 34 70 78 20 30 2c 69 6e 73 65 74
                                                                                                                                                                                    Data Ascii: t:18px;width:7px;height:11px;border-style:solid;border-width:0 2px;background:transparent}.fancybox-button--thumbs span{font-size:23px}.fancybox-button--thumbs:before{top:20px;left:21px;width:3px;height:3px;box-shadow:0 -4px 0,-4px -4px 0,4px -4px 0,inset
                                                                                                                                                                                    2024-12-16 19:20:34 UTC632INData Raw: 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 68 75 6d 62 73 3e 75 6c 3e 6c 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 72 64 65 72 3a 34
                                                                                                                                                                                    Data Ascii: -width:none;max-height:none;-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.fancybox-thumbs>ul>li:before{content:"";position:absolute;top:0;right:0;bottom:0;left:0;border-radius:2px;border:4
                                                                                                                                                                                    2024-12-16 19:20:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    16192.168.2.449789172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:34 UTC544OUTGET /css/older-browser.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1155INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:34 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 11:55:34 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:07 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 545100
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V0UR2%2FZl5GualR%2FMlLCE6FMtqqvD7bx%2FDsPiSa53f2YHIcoF4%2FDdOopojHzm1E%2BVk2%2BTuS12HWjBzdMuemygOunjpYgv0fnno3sk7Lx%2BC2h3P1atKw%2FYIdUZJO4qjwJMIKuM5MU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31080f2f630f5f-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2029&min_rtt=1563&rtt_var=919&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1122&delivery_rate=1868202&cwnd=234&unsent_bytes=0&cid=d3e6884eee6cdd45&ts=472&x=0"
                                                                                                                                                                                    2024-12-16 19:20:34 UTC214INData Raw: 33 38 35 0d 0a 68 74 6d 6c 2e 69 65 2c 20 68 74 6d 6c 2e 73 61 66 61 72 69 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 7d 0a 68 74 6d 6c 2e 69 65 2c 20 68 74 6d 6c 2e 69 65 20 2a 20 7b 20 7a 6f 6f 6d 3a 31 3b 20 7d 0a 09 68 74 6d 6c 2e 69 65 20 62 6f 64 79 2c 20 68 74 6d 6c 2e 73 61 66 61 72 69 20 62 6f 64 79 20 7b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 7d 0a 0a 2e 62 72 6f 77 73 65 72 2d 6e 6f 74 69 63 65 20 7b 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 09 74 6f 70 3a 30 3b 0a 09 72
                                                                                                                                                                                    Data Ascii: 385html.ie, html.safari {overflow:hidden;height:100%;}html.ie, html.ie * { zoom:1; }html.ie body, html.safari body { height:100%; }.browser-notice {display:none !important;position:fixed;top:0;r
                                                                                                                                                                                    2024-12-16 19:20:34 UTC694INData Raw: 69 67 68 74 3a 30 3b 0a 09 62 6f 74 74 6f 6d 3a 30 3b 0a 09 6c 65 66 74 3a 30 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 34 66 34 66 34 3b 0a 09 70 61 64 64 69 6e 67 3a 38 30 70 78 20 30 3b 0a 09 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 3b 0a 7d 0a 68 74 6d 6c 2e 69 65 20 2e 62 72 6f 77 73 65 72 2d 6e 6f 74 69 63 65 2e 62 72 6f 77 73 65 72 2d 69 65 2c 20 68 74 6d 6c 2e 73 61 66 61 72 69 20 2e 62 72 6f 77 73 65 72 2d 6e 6f 74 69 63 65 2e 62 72 6f 77 73 65 72 2d 73 61 66 61 72 69 20 7b 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74
                                                                                                                                                                                    Data Ascii: ight:0;bottom:0;left:0;font-family:Arial, Helvetica, sans-serif;text-align:center;background-color:#f4f4f4;padding:80px 0;z-index:99999;}html.ie .browser-notice.browser-ie, html.safari .browser-notice.browser-safari { display:block !import
                                                                                                                                                                                    2024-12-16 19:20:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    17192.168.2.449790172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:34 UTC537OUTGET /css/spacer.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1150INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:34 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 06:32:20 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:32:09 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 218894
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2sTPNgbNdpHjgLHBX3po5GxV6vdQ3YHpn7hHVYve%2FpxCqQMpAxBStS%2BFlD1zvmTbPSvE3Af1XGYTwL%2B%2BDijpQS2BXrWrlN%2BW9l5as0s8q7yP%2BLnqRzHhvha1rEw1uLXI3IB1xQQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31080f4fee4387-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1596&rtt_var=604&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1115&delivery_rate=1804697&cwnd=47&unsent_bytes=0&cid=a4292b1dfd5d3881&ts=465&x=0"
                                                                                                                                                                                    2024-12-16 19:20:34 UTC219INData Raw: 37 62 66 61 0d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 31 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 32 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 33 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 34 30 20 7b 20 70 61 64 64 69 6e 67 2d
                                                                                                                                                                                    Data Ascii: 7bfa.padding-top0 { padding-top:0 !important; }.padding-top10 { padding-top:10px !important; }.padding-top20 { padding-top:20px !important; }.padding-top30 { padding-top:30px !important; }.padding-top40 { padding-
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 74 6f 70 3a 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 35 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 36 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 37 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 38 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 6f 70 39 30 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 30 70 78 20 21 69 6d 70 6f 72
                                                                                                                                                                                    Data Ascii: top:40px !important; }.padding-top50 { padding-top:50px !important; }.padding-top60 { padding-top:60px !important; }.padding-top70 { padding-top:70px !important; }.padding-top80 { padding-top:80px !important; }.padding-top90 { padding-top:90px !impor
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 31 31 30 20 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 31 32 30 20 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 31 33 30 20 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 31 34 30 20 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 34 30 70 78 20 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                    Data Ascii: { padding-bottom:100px !important; }.padding-bottom110 { padding-bottom:110px !important; }.padding-bottom120 { padding-bottom:120px !important; }.padding-bottom130 { padding-bottom:130px !important; }.padding-bottom140 { padding-bottom:140px !importa
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 67 69 6e 2d 74 6f 70 3a 31 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 34 30 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 35 30 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 36 30 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 37 30 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 38 30 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 30 70 78 20 21
                                                                                                                                                                                    Data Ascii: gin-top:130px !important; }.margin-top140 { margin-top:140px !important; }.margin-top150 { margin-top:150px !important; }.margin-top160 { margin-top:160px !important; }.margin-top170 { margin-top:170px !important; }.margin-top180 { margin-top:180px !
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 31 39 30 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 39 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 32 30 30 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 61 72 67 69 6e 2d 72 69 67 68 74 30 20 7b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 6c 65 66 74 30 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 2e 6d 61 72 67 69 6e 2d 74 6f 70 35 2d 6d 69 6e 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 74
                                                                                                                                                                                    Data Ascii: argin-bottom190 { margin-bottom:190px !important; }.margin-bottom200 { margin-bottom:200px !important; }.margin-right0 { margin-right:0 !important; }.margin-left0 { margin-left:0 !important; }.margin-top5-min { margin-top:-5% !important; }.margin-t
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 2e 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 32 35 2d 6d 69 6e 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 32 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 33 30 2d 6d 69 6e 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 33 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 33 35 2d 6d 69 6e 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 33 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 34 30 2d 6d 69 6e 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 34 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 2e 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 34 35 2d 6d 69 6e 20 7b 20 6d 61 72 67 69 6e 2d 62
                                                                                                                                                                                    Data Ascii: .margin-bottom25-min { margin-bottom:-25% !important; }.margin-bottom30-min { margin-bottom:-30% !important; }.margin-bottom35-min { margin-bottom:-35% !important; }.margin-bottom40-min { margin-bottom:-40% !important; }.margin-bottom45-min { margin-b
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 74 6f 70 31 30 30 2d 78 6c 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 74 6f 70 31 31 30 2d 78 6c 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 74 6f 70 31 32 30 2d 78 6c 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 74 6f 70 31 33 30 2d 78 6c 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 74 6f 70 31 34 30 2d 78 6c 20 7b
                                                                                                                                                                                    Data Ascii: 0px !important; }.padding-top100-xl { padding-top:100px !important; }.padding-top110-xl { padding-top:110px !important; }.padding-top120-xl { padding-top:120px !important; }.padding-top130-xl { padding-top:130px !important; }.padding-top140-xl {
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 09 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 31 33 30 2d 78 6c 20 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 31 34 30 2d 78 6c 20 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 34 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 31 35 30 2d 78 6c 20 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 31 36 30 2d 78 6c 20 7b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f
                                                                                                                                                                                    Data Ascii: .padding-bottom130-xl { padding-bottom:130px !important; }.padding-bottom140-xl { padding-bottom:140px !important; }.padding-bottom150-xl { padding-bottom:150px !important; }.padding-bottom160-xl { padding-bottom:160px !important; }.padding-botto
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 6f 70 3a 31 35 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 36 30 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 37 30 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 37 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 38 30 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 6d 61 72 67 69 6e 2d 74 6f 70 31 39 30 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 39 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 6d 61 72 67 69 6e 2d 74 6f 70 32 30 30 2d 78 6c 20 7b 20 6d 61 72
                                                                                                                                                                                    Data Ascii: op:150px !important; }.margin-top160-xl { margin-top:160px !important; }.margin-top170-xl { margin-top:170px !important; }.margin-top180-xl { margin-top:180px !important; }.margin-top190-xl { margin-top:190px !important; }.margin-top200-xl { mar
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 6e 2d 62 6f 74 74 6f 6d 31 39 30 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 39 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 32 30 30 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 09 2e 6d 61 72 67 69 6e 2d 72 69 67 68 74 30 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 09 2e 6d 61 72 67 69 6e 2d 6c 65 66 74 30 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 0a 09 2e 6d 61 72 67 69 6e 2d 74 6f 70 35 2d 6d 69 6e 2d 78 6c 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 35 25 20 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                    Data Ascii: n-bottom190-xl { margin-bottom:190px !important; }.margin-bottom200-xl { margin-bottom:200px !important; }.margin-right0-xl { margin-right:0 !important; }.margin-left0-xl { margin-left:0 !important; }.margin-top5-min-xl { margin-top:-5% !importa


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    18192.168.2.449791104.21.42.324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:34 UTC371OUTGET /gpp/v1/gppstub.js?cb=2 HTTP/1.1
                                                                                                                                                                                    Host: the.gatekeeperconsent.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:34 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:34 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 19:34:36 GMT
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1785793
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w3lf6UAB%2FSNfQp2PPMgEmYsAoZq9UHDSllOAJMc6I6yhefj22ZAg1ttgr24JfnQuM9CDgcdXrXuOlG3GoVZY%2BI2k6m7zbo7K6N1G7vwSeihZ8pQ9PPwQoWycYru8LxfcpSipEpCU0Ckl%2B5p1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108105d9a7cf6-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1947&min_rtt=1942&rtt_var=732&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=949&delivery_rate=1503604&cwnd=193&unsent_bytes=0&cid=2b9ebefddb8ec0d8&ts=458&x=0"
                                                                                                                                                                                    2024-12-16 19:20:34 UTC402INData Raw: 62 39 30 0d 0a 74 72 79 20 7b 20 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 5f 61 64 64 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 66 72 61 6d 65 73 5b 6e 5d 29 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 69 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 69 2e 6e 61 6d 65 3d 6e 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 5f 61 64 64 46 72 61 6d 65 2c 31 30 2c 6e 29 7d 3b 77 69 6e 64 6f 77 2e 5f 5f 67 70
                                                                                                                                                                                    Data Ascii: b90try { window.__gpp_addFrame=function(n){if(!window.frames[n])if(document.body){var i=document.createElement("iframe");i.style.cssText="display:none",i.name=n,document.body.appendChild(i)}else window.setTimeout(window.__gpp_addFrame,10,n)};window.__gp
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 75 65 75 65 3b 69 66 28 62 2e 6c 65 6e 67 74 68 3d 3d 31 26 26 62 5b 30 5d 3d 3d 22 65 76 65 6e 74 73 22 29 72 65 74 75 72 6e 20 5f 5f 67 70 70 2e 65 76 65 6e 74 73 3b 76 61 72 20 63 6d 64 3d 62 5b 30 5d 2c 63 6c 62 3d 62 2e 6c 65 6e 67 74 68 3e 31 3f 62 5b 31 5d 3a 6e 75 6c 6c 2c 70 61 72 3d 62 2e 6c 65 6e 67 74 68 3e 32 3f 62 5b 32 5d 3a 6e 75 6c 6c 3b 69 66 28 63 6d 64 3d 3d 3d 22 70 69 6e 67 22 29 7b 69 66 28 63 6c 62 21 3d 6e 75 6c 6c 29 63 6c 62 28 7b 67 70 70 56 65 72 73 69 6f 6e 3a 22 31 2e 31 22 2c 63 6d 70 53 74 61 74 75 73 3a 22 73 74 75 62 22 2c 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3a 22 68 69 64 64 65 6e 22 2c 73 69 67 6e 61 6c 53 74 61 74 75 73 3a 22 6e 6f 74 20 72 65 61 64 79 22 2c 73 75 70 70 6f 72 74 65 64 41 50 49 73 3a 5b 22
                                                                                                                                                                                    Data Ascii: ueue;if(b.length==1&&b[0]=="events")return __gpp.events;var cmd=b[0],clb=b.length>1?b[1]:null,par=b.length>2?b[2]:null;if(cmd==="ping"){if(clb!=null)clb({gppVersion:"1.1",cmpStatus:"stub",cmpDisplayStatus:"hidden",signalStatus:"not ready",supportedAPIs:["
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1196INData Raw: 2c 22 31 31 3a 75 73 75 74 76 31 22 2c 22 31 32 3a 75 73 63 74 76 31 22 5d 2c 63 6d 70 49 64 3a 30 2c 73 65 63 74 69 6f 6e 4c 69 73 74 3a 5b 5d 2c 61 70 70 6c 69 63 61 62 6c 65 53 65 63 74 69 6f 6e 73 3a 5b 5d 2c 67 70 70 53 74 72 69 6e 67 3a 22 22 2c 70 61 72 73 65 64 53 65 63 74 69 6f 6e 73 3a 7b 7d 7d 7d 2c 21 30 29 7d 65 6c 73 65 20 69 66 28 63 6d 64 3d 3d 3d 22 68 61 73 53 65 63 74 69 6f 6e 22 29 63 6c 62 28 21 31 2c 21 30 29 3b 65 6c 73 65 20 69 66 28 63 6d 64 3d 3d 3d 22 67 65 74 53 65 63 74 69 6f 6e 22 7c 7c 63 6d 64 3d 3d 3d 22 67 65 74 46 69 65 6c 64 22 29 63 6c 62 28 6e 75 6c 6c 2c 21 30 29 3b 65 6c 73 65 20 5f 5f 67 70 70 2e 71 75 65 75 65 2e 70 75 73 68 28 5b 5d 2e 73 6c 69 63 65 2e 61 70 70 6c 79 28 62 29 29 7d 3b 77 69 6e 64 6f 77 2e 5f 5f
                                                                                                                                                                                    Data Ascii: ,"11:usutv1","12:usctv1"],cmpId:0,sectionList:[],applicableSections:[],gppString:"",parsedSections:{}}},!0)}else if(cmd==="hasSection")clb(!1,!0);else if(cmd==="getSection"||cmd==="getField")clb(null,!0);else __gpp.queue.push([].slice.apply(b))};window.__
                                                                                                                                                                                    2024-12-16 19:20:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    19192.168.2.449792172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:34 UTC538OUTGET /css/general.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:34 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Mon, 23 Dec 2024 07:32:54 GMT
                                                                                                                                                                                    Last-Modified: Sun, 02 Jun 2019 15:50:46 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 42460
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F%2FDS9t6cGXvwoHjpgXfoSM6C3nWdsBR4qDySkBvmlcp5gjXkyvnOGmgQ0UNqOxc8ddiJIaX0yUebxHfiqjN3lGomMrHQ1qrsM6PKjscaRwcMZ7lA6DRB5i8BE5XibA%2B8svn%2Bg40%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108119c2742b0-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=4167&min_rtt=1794&rtt_var=2267&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1116&delivery_rate=1627647&cwnd=233&unsent_bytes=0&cid=ccc5e7d4362747ba&ts=456&x=0"
                                                                                                                                                                                    2024-12-16 19:20:34 UTC222INData Raw: 37 62 66 66 0d 0a 2f 2a 20 23 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 0a 0a 31 2e 09 47 65 6e 65 72 61 6c 0a 32 2e 20 20 4e 61 76 69 67 61 74 69 6f 6e 0a 33 2e 09 48 65 61 64 65 72 0a 34 2e 09 45 6c 65 6d 65 6e 74 73 0a 35 2e 20 20 53 69 6e 67 6c 65 0a 36 2e 20 20 57 69 64 67 65 74 73 0a 37 2e 20 20 53 69 64 65 62 61 72 0a 38 2e 09 4d 65 64 69 61 20 51 75 65 72 69 65 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 47 65 6e 65 72 61 6c
                                                                                                                                                                                    Data Ascii: 7bff/* #Table of Contents1.General2. Navigation3.Header4.Elements5. Single6. Widgets7. Sidebar8.Media Queries================================================== *//* ========================= General
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 68 74 6d 6c 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 0a 09 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 7d 0a 0a 2f 2a 20 66 69 78 20 6d 6f 64 61 6c 20 73 63 72 6f 6c 6c 69 6e 67 20 6f 6e 20 6d 6f 62 69 6c 65 20 69 73 73 75 65 20 2a 2f 0a 2f 2a 62 6f 64 79 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 2a 2f 0a 2e 6d 6f 64 61 6c 20 7b 20 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 3b 20 7d 0a 0a 40 6d 65
                                                                                                                                                                                    Data Ascii: ========================= */html {overflow-x:hidden;-webkit-font-smoothing:antialiased;}/* fix modal scrolling on mobile issue *//*body.modal-open{position: fixed !important;width:100%;}*/.modal { -webkit-overflow-scrolling: touch; }@me
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 6f 70 61 63 69 74 79 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 0a 09 7d 0a 09 2e 61 66 66 61 2d 62 67 2d 69 6d 67 20 2e 62 67 2d 69 6d 67 2d 62 61 73 65 2e 62 67 2d 69 6d 67 2d 62 6c 75 72 20 7b 0a 09 09 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 34 70 78 29 3b 0a 09 09 66 69 6c 74 65 72 3a 62 6c 75 72 28 34 70 78 29 3b 0a 09 7d 0a 09 2e 61 66 66 61 2d 62 67 2d 69 6d 67 20 2e 62 67 2d 69 6d 67 2d 62 61 73 65 2e 6c 6f 61 64 65 64 20 7b 0a 09 09 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 0a 09 09 6f 70 61 63 69 74 79 3a 31 3b 0a 09 7d 0a 0a 2e 62 67 2d 77 68 69 74 65 2d 6f 76 65 72 6c 61 79 31 30 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 3b 20 7d 0a
                                                                                                                                                                                    Data Ascii: opacity .3s ease-out;}.affa-bg-img .bg-img-base.bg-img-blur {-webkit-filter:blur(4px);filter:blur(4px);}.affa-bg-img .bg-img-base.loaded {visibility:visible;opacity:1;}.bg-white-overlay10 { background-color:rgba(255,255,255,.1); }
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 61 79 32 30 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 34 33 2c 31 34 31 2c 32 31 34 2c 2e 32 29 3b 20 7d 0a 2e 62 67 2d 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 33 30 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 34 33 2c 31 34 31 2c 32 31 34 2c 2e 33 29 3b 20 7d 0a 2e 62 67 2d 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 34 30 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 34 33 2c 31 34 31 2c 32 31 34 2c 2e 34 29 3b 20 7d 0a 2e 62 67 2d 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 35 30 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 34 33 2c 31 34 31 2c 32 31 34 2c 2e 35 29 3b 20 7d 0a 2e 62 67 2d 63 6f 6c 6f 72 2d 6f 76 65 72 6c 61 79 36 30 20 7b 20
                                                                                                                                                                                    Data Ascii: ay20 { background-color:rgba(43,141,214,.2); }.bg-color-overlay30 { background-color:rgba(43,141,214,.3); }.bg-color-overlay40 { background-color:rgba(43,141,214,.4); }.bg-color-overlay50 { background-color:rgba(43,141,214,.5); }.bg-color-overlay60 {
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 65 2d 68 65 69 67 68 74 3a 32 36 70 78 3b 0a 7d 0a 68 36 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 0a 7d 0a 2e 74 65 78 74 2d 77 68 69 74 65 20 68 31 2c 20 2e 74 65 78 74 2d 77 68 69 74 65 20 68 32 2c 20 2e 74 65 78 74 2d 77 68 69 74 65 20 68 33 2c 20 2e 74 65 78 74 2d 77 68 69 74 65 20 68 34 2c 20 2e 74 65 78 74 2d 77 68 69 74 65 20 68 35 2c 20 2e 74 65 78 74 2d 77 68 69 74 65 20 68 36 20 7b 20 63 6f 6c 6f 72 3a 23 46 46 46 3b 20 7d 0a 09 68 31 20 73 70 61 6e 2c 20 68 32 20 73 70 61 6e 2c 20 68 33 20 73 70 61 6e 2c 20 68 34 20 73 70 61 6e 2c 20 68 35 20 73 70 61 6e 2c 20 68 36 20 73 70 61 6e 20 7b 20 63 6f 6c 6f 72 3a 23 32 62 38 64 64 36 3b 20 7d 0a 09 2e 74 65 78 74 2d 77 68 69 74
                                                                                                                                                                                    Data Ascii: e-height:26px;}h6 {font-size:14px;line-height:22px;}.text-white h1, .text-white h2, .text-white h3, .text-white h4, .text-white h5, .text-white h6 { color:#FFF; }h1 span, h2 span, h3 span, h4 span, h5 span, h6 span { color:#2b8dd6; }.text-whit
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 7a 65 3a 31 38 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2e 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 31 30 70 78 20 32 30 70 78 3b 0a 09 62 6f 72 64 65 72 2d 6c 65 66 74 3a 35 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 33 37 2c 36 30 2c 38 38 2c 2e 34 29 3b 0a 7d 0a 2e 74 65 78 74 2d 77 68 69 74 65 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 34 29 3b 20 7d 0a 09 62 6c 6f 63 6b 71 75 6f 74 65 20 70 20 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 6f 6c 6f 72 22
                                                                                                                                                                                    Data Ascii: ze:18px;line-height:30px;font-style:italic;letter-spacing:.5px;padding:10px 0 10px 20px;border-left:5px solid rgba(37,60,88,.4);}.text-white blockquote { border-left-color:rgba(255,255,255,.4); }blockquote p { margin:0; }input[type="color"
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 74 79 70 65 3d 22 77 65 65 6b 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 20 7b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 7d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 61 6c 65 6e 64 61 72 2d 70 69 63 6b 65 72 2d 69 6e 64 69 63 61 74 6f 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 61 6c 65 6e 64 61 72 2d 70 69 63 6b 65 72 2d 69 6e 64 69 63 61 74 6f 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 63 61 6c 65 6e 64 61 72 2d 70 69 63 6b 65 72 2d 69 6e 64 69 63 61 74 6f 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 77 65 65 6b 22 5d 3a 3a 2d
                                                                                                                                                                                    Data Ascii: type="week"]::-webkit-inner-spin-button { display:none; }input[type="date"]::-webkit-calendar-picker-indicator, input[type="datetime-local"]::-webkit-calendar-picker-indicator, input[type="month"]::-webkit-calendar-picker-indicator, input[type="week"]::-
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 6e 70 75 74 5b 74 79 70 65 3d 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 3a 64 69 73 61 62 6c 65 64 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 3a 64 69 73 61 62 6c 65 64 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 3a 64 69 73 61 62 6c 65 64 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 64 69 73 61 62 6c 65 64 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 64 69 73 61 62 6c 65 64 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 64 69 73 61 62 6c 65 64 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 3a 64 69 73 61 62 6c 65 64 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 64 69 73 61 62 6c 65 64 2c 20 69 6e 70 75 74
                                                                                                                                                                                    Data Ascii: nput[type="datetime-local"]:disabled, input[type="email"]:disabled, input[type="month"]:disabled, input[type="number"]:disabled, input[type="password"]:disabled, input[type="search"]:disabled, input[type="tel"]:disabled, input[type="text"]:disabled, input
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 74 69 6d 65 2d 6c 6f 63 61 6c 22 5d 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 65 6d 61 69 6c 22 5d 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6d 6f 6e 74 68 22 5d 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68
                                                                                                                                                                                    Data Ascii: time-local"]:-moz-placeholder, input[type="email"]:-moz-placeholder, input[type="month"]:-moz-placeholder, input[type="number"]:-moz-placeholder, input[type="password"]:-moz-placeholder, input[type="search"]:-moz-placeholder, input[type="tel"]:-moz-placeh
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1369INData Raw: 69 6e 70 75 74 5b 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 6c 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 69 6d 65 22 5d 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64
                                                                                                                                                                                    Data Ascii: input[type="number"]:-ms-input-placeholder, input[type="password"]:-ms-input-placeholder, input[type="search"]:-ms-input-placeholder, input[type="tel"]:-ms-input-placeholder, input[type="text"]:-ms-input-placeholder, input[type="time"]:-ms-input-placehold


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    20192.168.2.449793172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:34 UTC536OUTGET /css/style.css HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1147INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:34 GMT
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Sun, 22 Dec 2024 11:13:58 GMT
                                                                                                                                                                                    Last-Modified: Fri, 21 Jun 2019 14:50:54 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 115596
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C%2BVFjz6AYr1mS8FnfG2f%2BOk%2B9nFhzxk1FQ0QJZegZ9sNb6dLDL1zeSobRQp3831Nb2l307n4XGLSxlvwiYekezKG30GVLmTT7AcI5lFBxdhd6XmBOaqdGG9qcQt1nvN%2BzqEEAts%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310811986f18fa-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1707&min_rtt=1539&rtt_var=697&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1114&delivery_rate=1897335&cwnd=128&unsent_bytes=0&cid=ed449ea669563338&ts=459&x=0"
                                                                                                                                                                                    2024-12-16 19:20:34 UTC222INData Raw: 35 61 34 61 0d 0a 2f 2a 20 23 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 0a 0a 31 2e 20 20 47 65 6e 65 72 61 6c 0a 32 2e 20 20 4e 61 76 69 67 61 74 69 6f 6e 0a 33 2e 09 48 65 61 64 65 72 0a 34 2e 09 45 6c 65 6d 65 6e 74 73 0a 35 2e 09 46 6f 6f 74 65 72 0a 36 2e 09 4d 65 64 69 61 20 51 75 65 72 69 65 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 47 65 6e 65 72 61 6c 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                    Data Ascii: 5a4a/* #Table of Contents1. General2. Navigation3.Header4.Elements5.Footer6.Media Queries================================================== *//* ========================= General =======================
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 3d 3d 20 2a 2f 0a 0a 2e 61 66 66 61 2d 62 67 2d 69 6d 67 2d 73 65 6f 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 62 38 64 64 36 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 67 2d 62 61 73 65 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 36 30 25 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 68 65 61 64 69 6e 67 2d 6c 65 66 74 2d 73 65 6f 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 20 7d 0a 2e 70 6f 73 74 2d 68 65 61 64 69 6e 67 2d 63 65 6e 74 65 72 2d 73 65 6f 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 0a 7d 0a 09 2e 70 6f 73 74 2d 68 65 61 64 69 6e 67 2d 6c 65
                                                                                                                                                                                    Data Ascii: == */.affa-bg-img-seo {background:#2b8dd6 url(../images/bg-base.png) no-repeat right 60%;background-size:cover;}.post-heading-left-seo { margin-bottom:40px; }.post-heading-center-seo {text-align:center;margin-bottom:40px;}.post-heading-le
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 6e 61 76 62 61 72 2d 74 6f 70 2d 73 65 6f 20 2e 6e 61 76 2d 6c 65 66 74 20 7b 0a 09 09 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 09 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 3b 0a 09 7d 0a 09 2e 6e 61 76 62 61 72 2d 74 6f 70 2d 73 65 6f 20 2e 6e 61 76 2d 72 69 67 68 74 20 7b 20 66 6c 6f 61 74 3a 72 69 67 68 74 3b 20 7d 0a 09 2e 6e 61 76 62 61 72 2d 74 6f 70 2d 73 65 6f 20 2e 6e 61 76 2d 74 78 74 20 7b 0a 09 09 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 09 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 70 78 3b 0a 09 7d 0a 09 09 2e 6e 61 76 62 61 72 2d 74 6f 70 2d 73 65 6f 20 2e 6e 61 76 2d 74 78 74 20 61 3a 68 6f 76 65 72 2c 20 2e 6e 61 76 62 61 72 2d 74 6f 70 2d 73 65 6f 20 2e 6e 61 76 2d 73 6f 63 69 61 6c 73 20 61 3a 68 6f 76 65 72 20 7b 20 63 6f 6c 6f
                                                                                                                                                                                    Data Ascii: navbar-top-seo .nav-left {float:left;margin-right:15px;}.navbar-top-seo .nav-right { float:right; }.navbar-top-seo .nav-txt {float:left;margin-right:20px;}.navbar-top-seo .nav-txt a:hover, .navbar-top-seo .nav-socials a:hover { colo
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 20 65 61 73 65 2d 6f 75 74 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 33 73 20 65 61 73 65 2c 20 70 61 64 64 69 6e 67 20 2e 33 73 20 65 61 73 65 2c 20 62 6f 78 2d 73 68 61 64 6f 77 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 0a 7d 0a 2e 6e 61 76 62 61 72 2e 6e 61 76 62 61 72 2d 73 65 6f 2e 6e 61 76 62 61 72 2d 67 65 6e 65 72 61 6c 20 7b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 20 7d 0a 2e 6e 61 76 62 61 72 2e 6e 61 76 62 61 72 2d 73 65 6f 2e 61 66 66 69 78 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 09 74 6f 70 3a 30 3b 0a 09 70 61 64 64 69 6e 67 3a 31 35 70 78 20 30 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 35 70 78 20
                                                                                                                                                                                    Data Ascii: ease-out;transition:background .3s ease, padding .3s ease, box-shadow .3s ease-out;}.navbar.navbar-seo.navbar-general { box-shadow:0 1px 5px rgba(0,0,0,.1); }.navbar.navbar-seo.affix {position:fixed;top:0;padding:15px 0;box-shadow:0 1px 5px
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 7b 20 63 6f 6c 6f 72 3a 23 32 35 33 63 35 38 3b 20 7d 0a 09 09 2e 6e 61 76 62 61 72 2e 6e 61 76 62 61 72 2d 73 65 6f 20 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 2e 6e 61 76 2d 6c 69 6e 6b 20 7b 20 70 61 64 64 69 6e 67 3a 30 3b 20 7d 0a 09 09 2e 6e 61 76 62 61 72 2e 6e 61 76 62 61 72 2d 73 65 6f 20 2e 6e 61 76 20 3e 20 6c 69 2e 6e 61 76 2d 6d 65 6e 75 2d 62 74 6e 20 3e 20 61 20 7b 0a 09 09 09 63 6f 6c 6f 72 3a 23 32 62 38 64 64 36 3b 0a 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 34 70 78 20 32 30 70 78 3b 0a 09 09 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 32 62 38 64 64 36 3b 0a 09 09 09 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 0a 09 09 09
                                                                                                                                                                                    Data Ascii: { color:#253c58; }.navbar.navbar-seo .nav > li > a.nav-link { padding:0; }.navbar.navbar-seo .nav > li.nav-menu-btn > a {color:#2b8dd6;font-size:14px;font-weight:600;padding:4px 20px;border:1px solid #2b8dd6;outline:none;
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 20 2e 68 65 61 64 65 72 2d 62 74 6e 20 2e 62 74 6e 2d 63 75 73 74 6f 6d 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 0a 09 09 70 61 64 64 69 6e 67 3a 31 37 70 78 20 33 30 70 78 3b 0a 09 7d 0a 0a 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 45 6c 65 6d 65 6e 74 73 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 0a 2e 61 66 66 61 2d 62 6c 6f 63 6b 2d 73 65 6f 20 7b 0a 09 63 6f 6c 6f 72 3a 23 35 35 35 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 3b 0a 09 70 61 64 64 69 6e 67 3a 33 30 70 78 3b 0a 09 62 6f 72
                                                                                                                                                                                    Data Ascii: .header-btn .btn-custom {display:inline-block;font-size:16px;line-height:1;padding:17px 30px;}/* ========================= Elements ========================= */.affa-block-seo {color:#555;background-color:#FFF;padding:30px;bor
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 34 38 70 78 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 61 66 66 61 2d 63 69 72 63 6c 65 2d 73 65 6f 20 2e 63 69 72 63 6c 65 2d 6f 75 74 65 72 2c 20 2e 61 66 66 61 2d 63 69 72 63 6c 65 2d 73 65 6f 20 2e 63 69 72 63 6c 65 2d 6d 69 64 64 6c 65 2c 20 2e 61 66 66 61 2d 63 69 72 63 6c 65 2d 73 65 6f 20 2e 63 69 72 63 6c 65 2d 69 6e 6e 65 72 20 7b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0a 09 7d 0a 09 2e 61 66 66 61 2d 63 69 72 63 6c 65 2d 73 65 6f 20 2e 63 69 72 63 6c 65 2d 6f 75 74 65 72 20 7b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 09 09 77 69 64 74 68 3a 32 38 30 70 78 3b
                                                                                                                                                                                    Data Ascii: font-size:48px;line-height:1; } .affa-circle-seo .circle-outer, .affa-circle-seo .circle-middle, .affa-circle-seo .circle-inner {position:absolute;border-radius:50%;}.affa-circle-seo .circle-outer {position:relative;width:280px;
                                                                                                                                                                                    2024-12-16 19:20:34 UTC1369INData Raw: 65 66 74 3a 2d 32 25 3b 0a 09 09 7d 0a 09 09 2e 61 66 66 61 2d 63 69 72 63 6c 65 2d 73 65 6f 20 2e 63 69 72 63 6c 65 2d 70 6f 69 6e 74 65 72 2e 63 69 72 63 6c 65 2d 70 6f 73 69 74 69 6f 6e 2d 34 20 7b 0a 09 09 09 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 0a 09 09 09 72 69 67 68 74 3a 2d 32 25 3b 0a 09 09 7d 0a 09 09 2e 61 66 66 61 2d 63 69 72 63 6c 65 2d 73 65 6f 20 2e 63 69 72 63 6c 65 2d 70 6f 69 6e 74 65 72 20 2e 70 6f 69 6e 74 65 72 2d 69 63 6f 6e 20 7b 0a 09 09 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 09 09 77 69 64 74 68 3a 32 30 70 78 3b 0a 09 09 09 68 65 69 67 68 74 3a 32 30 70 78 3b 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 3b 0a 09 09 09 62 6f 72 64 65 72 3a 35 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                                    Data Ascii: eft:-2%;}.affa-circle-seo .circle-pointer.circle-position-4 {bottom:40px;right:-2%;}.affa-circle-seo .circle-pointer .pointer-icon {display:inline-block;width:20px;height:20px;background-color:#FFF;border:5px solid
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1369INData Raw: 61 66 66 61 2d 63 69 72 63 6c 65 2d 73 65 6f 20 2e 63 69 72 63 6c 65 2d 70 6f 69 6e 74 65 72 2e 63 69 72 63 6c 65 2d 6c 65 66 74 20 2e 70 6f 69 6e 74 65 72 2d 74 65 78 74 20 7b 0a 09 09 09 66 6c 6f 61 74 3a 72 69 67 68 74 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 30 70 78 3b 0a 09 09 7d 0a 09 09 2e 61 66 66 61 2d 63 69 72 63 6c 65 2d 73 65 6f 20 2e 63 69 72 63 6c 65 2d 70 6f 69 6e 74 65 72 2e 63 69 72 63 6c 65 2d 72 69 67 68 74 20 2e 70 6f 69 6e 74 65 72 2d 74 65 78 74 20 7b 0a 09 09 09 66 6c 6f 61 74 3a 6c 65 66 74 3b 0a 09 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 3b 0a 09 09 7d 0a 0a 2e 61 66 66 61 2d 74 62 6c 2d 70 72 69 63 69 6e 67 2d 73 65 6f 20 2e 74 62 6c 2d 70 72 63 2d 63 6f 6c 20 7b 0a 09 63 6f 6c 6f 72 3a 23 35
                                                                                                                                                                                    Data Ascii: affa-circle-seo .circle-pointer.circle-left .pointer-text {float:right;padding-right:40px;}.affa-circle-seo .circle-pointer.circle-right .pointer-text {float:left;padding-left:40px;}.affa-tbl-pricing-seo .tbl-prc-col {color:#5
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1369INData Raw: 3b 20 7d 0a 09 2e 61 66 66 61 2d 74 62 6c 2d 70 72 69 63 69 6e 67 2d 73 65 6f 20 2e 74 62 6c 2d 70 72 63 2d 63 6f 6c 20 2e 74 62 6c 2d 70 72 63 2d 6c 69 73 74 20 7b 0a 09 09 70 61 64 64 69 6e 67 3a 30 3b 0a 09 09 6d 61 72 67 69 6e 3a 30 3b 0a 09 7d 0a 09 09 2e 61 66 66 61 2d 74 62 6c 2d 70 72 69 63 69 6e 67 2d 73 65 6f 20 2e 74 62 6c 2d 70 72 63 2d 63 6f 6c 20 2e 74 62 6c 2d 70 72 63 2d 6c 69 73 74 20 6c 69 20 7b 0a 09 09 09 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 0a 09 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 0a 09 09 09 70 61 64 64 69 6e 67 3a 35 70 78 20 30 3b 0a 09 09 7d 0a 09 2e 61 66 66 61 2d 74 62 6c 2d 70 72 69 63 69 6e 67 2d 73 65 6f 20 2e 74 62 6c 2d 70 72 63 2d 63 6f 6c 20 2e 74 62 6c 2d 70 72 63 2d 66 6f
                                                                                                                                                                                    Data Ascii: ; }.affa-tbl-pricing-seo .tbl-prc-col .tbl-prc-list {padding:0;margin:0;}.affa-tbl-pricing-seo .tbl-prc-col .tbl-prc-list li {list-style-type:none;line-height:28px;padding:5px 0;}.affa-tbl-pricing-seo .tbl-prc-col .tbl-prc-fo


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    21192.168.2.449794172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:34 UTC710OUTPOST /ezais/analytics?cb=1 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 834
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:34 UTC834OUTData Raw: 7b 22 70 72 22 3a 5b 31 2c 36 2c 33 5d 2c 22 61 6f 70 22 3a 7b 22 32 22 3a 30 2c 22 34 22 3a 31 34 37 2c 22 37 22 3a 30 7d 2c 22 6f 6d 64 35 22 3a 22 32 30 61 31 36 61 38 33 33 39 34 35 64 37 61 32 31 65 35 35 30 31 35 36 36 66 33 39 64 30 30 32 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 2f 6c 70 5f 63 6c 69 63 6b 2e 70 68 70 3f 6f 66 66 65 72 3d 62 72 61 6e 64 65 64 73 75 72 76 65 79 5f 6d 62 26 73 75 62 69 64 3d 65 68 62 6d 76 36 37 36 30 37 64 37 32 30 30 30 36 35 64 65 66 22 2c 22 61 62 22 3a 22 6d 6f 64 31 32 38 22 2c 22 65 22 3a 22 7b 5c 22 61 64 5f 63 61 63 68 65 5f 6c 65 76 65 6c 5c 22 3a 31 2c 5c 22 61 64 70 69 63 6b 65 72 5f 70 6c 61 63 65 6d 65 6e 74 5f 63 6e 74 5c 22 3a 30 2c 5c 22 61 69
                                                                                                                                                                                    Data Ascii: {"pr":[1,6,3],"aop":{"2":0,"4":147,"7":0},"omd5":"20a16a833945d7a21e5501566f39d002","u":"https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def","ab":"mod128","e":"{\"ad_cache_level\":1,\"adpicker_placement_cnt\":0,\"ai
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1141INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:34 GMT
                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, OPTIONS
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                    Vary: Accept-Encoding,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VU4BNsbpcgh1rOtWA3XMKxv5R3OIB43JMWDzLwcopKY6ptCxPaKF7kYyOMaAUgpc%2BRTphZk%2Ft7%2F8k4is%2Biup1oK19QAjm8lkK8uVZohS7jPT5Vxuq8PWJccWhEftquRO%2BE2q8FY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108112d772365-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=6501&min_rtt=1876&rtt_var=3634&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=2144&delivery_rate=1556503&cwnd=154&unsent_bytes=0&cid=6b476b8c315be3cc&ts=472&x=0"
                                                                                                                                                                                    2024-12-16 19:20:35 UTC228INData Raw: 31 64 64 66 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 73 65 74 45 7a 43 6f 6f 6b 69 65 73 28 65 7a 43 6f 6e 73 65 6e 74 44 61 74 61 29 7b 76 61 72 20 63 6f 6f 6b 69 65 73 3d 5b 7b 6e 61 6d 65 3a 22 6c 70 5f 36 34 32 31 37 36 22 2c 76 61 6c 75 65 3a 22 68 74 74 70 73 3a 2f 2f 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 2f 6c 70 5f 63 6c 69 63 6b 2e 70 68 70 3f 6f 66 66 65 72 3d 62 72 61 6e 64 65 64 73 75 72 76 65 79 5f 6d 62 26 73 75 62 69 64 3d 65 68 62 6d 76 36 37 36 30 37 64 37 32 30 30 30 36 35 64 65 66 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 31 36 20 44 65 63
                                                                                                                                                                                    Data Ascii: 1ddffunction _setEzCookies(ezConsentData){var cookies=[{name:"lp_642176",value:"https://apexfocusgroup.com/lp_click.php?offer=brandedsurvey_mb&subid=ehbmv67607d7200065def; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1369INData Raw: 20 32 30 32 34 20 31 39 3a 35 30 3a 33 34 20 55 54 43 22 2c 74 63 66 43 61 74 65 67 6f 72 79 3a 22 73 74 6f 72 65 5f 69 6e 66 6f 22 2c 69 73 45 7a 6f 69 63 3a 22 74 72 75 65 22 2c 7d 2c 7b 6e 61 6d 65 3a 22 65 7a 6f 76 75 75 69 64 74 69 6d 65 5f 36 34 32 31 37 36 22 2c 76 61 6c 75 65 3a 22 31 37 33 34 33 37 36 38 33 34 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 57 65 64 2c 20 31 38 20 44 65 63 20 32 30 32 34 20 31 39 3a 32 30 3a 33 34 20 55 54 43 22 2c 74 63 66 43 61 74 65 67 6f 72 79 3a 22 75 6e 64 65 72 73 74 61 6e 64 5f 61 75 64 69 65 6e 63 65 73 22 2c 69 73 45 7a 6f 69 63 3a 22 74 72 75 65 22 2c 7d 2c 7b 6e 61 6d 65 3a 22 65 7a 6f 76 75 75 69 64 5f 36 34 32 31
                                                                                                                                                                                    Data Ascii: 2024 19:50:34 UTC",tcfCategory:"store_info",isEzoic:"true",},{name:"ezovuuidtime_642176",value:"1734376834; Path=/; Domain=apexfocusgroup.com; Expires=Wed, 18 Dec 2024 19:20:34 UTC",tcfCategory:"understand_audiences",isEzoic:"true",},{name:"ezovuuid_6421
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1369INData Raw: 69 64 73 22 3a 22 22 2c 22 61 64 70 69 63 6b 65 72 5f 70 6c 61 63 65 6d 65 6e 74 5f 63 6e 74 22 3a 30 2c 22 61 64 78 5f 61 64 5f 63 6f 75 6e 74 22 3a 30 2c 22 61 69 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 63 61 63 68 65 5f 6c 65 76 65 6c 22 3a 31 2c 22 61 69 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 70 6c 61 63 65 6d 65 6e 74 5f 63 6e 74 22 3a 2d 31 2c 22 62 69 64 64 65 72 5f 6d 65 74 68 6f 64 22 3a 30 2c 22 62 69 64 64 65 72 5f 76 65 72 73 69 6f 6e 22 3a 33 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 64 61 79 73 5f 73 69 6e 63 65 5f 6c 61 73 74 5f 76 69 73 69 74 22 3a 2d 31 2c 22 64 69 73 70 6c 61 79 5f 61 64 5f 63 6f 75 6e 74 22 3a 30 2c 22 64 6f 6d 61 69 6e 5f 69 64 22 3a 36 34 32 31 37 36 2c 22
                                                                                                                                                                                    Data Ascii: ids":"","adpicker_placement_cnt":0,"adx_ad_count":0,"ai_placeholder_cache_level":1,"ai_placeholder_placement_cnt":-1,"bidder_method":0,"bidder_version":3,"city":"New York","country":"US","days_since_last_visit":-1,"display_ad_count":0,"domain_id":642176,"
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1369INData Raw: 6f 77 2e 5f 65 7a 61 71 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 20 3a 20 7b 7d 29 3b 5f 5f 65 7a 2e 71 75 65 75 65 2e 6d 61 72 6b 4c 6f 61 64 65 64 28 27 65 7a 61 71 52 65 61 64 79 27 29 3b 0a 5f 5f 65 7a 2e 71 75 65 75 65 2e 61 64 64 46 69 6c 65 28 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 6d 75 6c 76 61 6e 65 2e 6a 73 27 2c 20 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 6d 75 6c 76 61 6e 65 2e 6a 73 3f 67 63 62 3d 31 39 35 2d 31 34 26 63 62 3d 63 36 33 30 62 38 62 38 36 31 27 2c 20 74 72 75 65 2c 20 5b 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 61 62 69 6c 65 6e 65 2e 6a 73 27 5d 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 29 3b 5f 5f 65 7a 2e 71 75 65 75 65 2e
                                                                                                                                                                                    Data Ascii: ow._ezaq !== "undefined" ? window._ezaq : {});__ez.queue.markLoaded('ezaqReady');__ez.queue.addFile('/parsonsmaize/mulvane.js', '/parsonsmaize/mulvane.js?gcb=195-14&cb=c630b8b861', true, ['/parsonsmaize/abilene.js'], true, false, true, false);__ez.queue.
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1369INData Raw: 65 7a 2e 71 75 65 75 65 2e 61 64 64 46 69 6c 65 28 27 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 76 69 73 74 61 2e 6a 73 27 2c 20 27 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 76 69 73 74 61 2e 6a 73 3f 67 63 62 3d 31 39 35 2d 31 34 26 63 62 3d 32 39 36 39 34 35 61 38 38 35 27 2c 20 66 61 6c 73 65 2c 20 5b 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 61 62 69 6c 65 6e 65 2e 6a 73 27 5d 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 5f 65 7a 6f 6c 70 6c 28 29 20 7b 0a 09 76 61 72 20 64 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 09 64 2e 73 65 74 54 69 6d 65 28 64 2e 67 65 74 54 69 6d 65 28 29 20 2b 20 33 36 35 20 2a 20 32 34 20 2a 20 36 30 20 2a 20 36 30 20 2a
                                                                                                                                                                                    Data Ascii: ez.queue.addFile('/detroitchicago/vista.js', '/detroitchicago/vista.js?gcb=195-14&cb=296945a885', false, ['/parsonsmaize/abilene.js'], true, false, true, false);function create_ezolpl() {var d = new Date();d.setTime(d.getTime() + 365 * 24 * 60 * 60 *
                                                                                                                                                                                    2024-12-16 19:20:35 UTC1369INData Raw: 28 28 65 78 70 69 72 79 29 3f 27 3b 65 78 70 69 72 65 73 3d 27 2b 28 6e 65 77 20 44 61 74 65 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2b 65 78 70 69 72 79 2a 31 30 30 30 29 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3a 27 27 29 2b 27 3b 70 61 74 68 3d 2f 27 3b 0a 09 09 7d 3b 0a 09 09 76 61 72 20 66 66 69 64 20 3d 20 31 3b 0a 09 09 76 61 72 20 6f 68 20 3d 20 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 2e 68 65 69 67 68 74 3b 0a 09 09 76 61 72 20 6f 77 20 3d 20 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 2e 77 69 64 74 68 3b 0a 09 09 76 61 72 20 68 20 3d 20 66 66 69 64 20 3d 3d 3d 20 31 20 3f 20 6f 68 20 3a 20 28 6f 68 20 3e 20 6f 77 29 20 3f 20 6f 68 20 3a 20 6f 77 3b 0a 09 09 76 61 72 20 77 20 3d 20 66 66
                                                                                                                                                                                    Data Ascii: ((expiry)?';expires='+(new Date(Math.floor(new Date().getTime()+expiry*1000)).toUTCString()):'')+';path=/';};var ffid = 1;var oh = window.screen.height;var ow = window.screen.width;var h = ffid === 1 ? oh : (oh > ow) ? oh : ow;var w = ff
                                                                                                                                                                                    2024-12-16 19:20:35 UTC582INData Raw: 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 63 68 61 6e 75 74 65 2e 6a 73 3f 61 3d 61 26 63 62 3d 31 35 26 64 63 62 3d 31 39 35 2d 31 34 26 73 68 63 62 3d 33 34 27 2c 20 74 72 75 65 2c 20 5b 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 6d 75 6c 76 61 6e 65 2e 6a 73 27 5d 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 66 61 6c 73 65 2c 20 66 61 6c 73 65 29 3b 0a 5f 5f 65 7a 2e 71 75 65 75 65 2e 61 64 64 46 69 6c 65 28 27 2f 70 6f 72 70 6f 69 73 65 61 6e 74 2f 6a 65 6c 6c 79 66 69 73 68 2e 6a 73 27 2c 20 27 2f 70 6f 72 70 6f 69 73 65 61 6e 74 2f 6a 65 6c 6c 79 66 69 73 68 2e 6a 73 3f 61 3d 61 26 63 62 3d 31 37 26 64 63 62 3d 31 39 35 2d 31 34 26 73 68 63 62 3d 33 34 27 2c 20 66 61 6c 73 65 2c 20 5b 5d 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 66 61 6c 73 65
                                                                                                                                                                                    Data Ascii: /parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=34', true, ['/parsonsmaize/mulvane.js'], true, false, false, false);__ez.queue.addFile('/porpoiseant/jellyfish.js', '/porpoiseant/jellyfish.js?a=a&cb=17&dcb=195-14&shcb=34', false, [], true, false, false
                                                                                                                                                                                    2024-12-16 19:20:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    22192.168.2.449804172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:37 UTC589OUTGET /images/logo-dark.png HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1226INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:37 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Last-Modified: Wed, 10 Jul 2024 16:01:35 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,X-Ezoic-Excludewebp,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Hit d2;mm;dd08fa86602704633ffdd633cf08e75c;2-642176-2;pfgCepIXKoEGHdABBdFR9
                                                                                                                                                                                    X-Ezoic-Excludewebp: false
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Origin-Cache-Control: public, max-age=604800
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1582336
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=re%2FymaEwDTpy3vKSeDPSGgOe9EYOpLAZteHlpQQXQiBuAGt4xtqT2EFxbeOHzZiyktnq5F0eBaisBafWT4PzZIis43ep9DPv8AsFXrx5v523Cv74EgmoCFiNLzTKI4tIaxFWUP8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310823ea88f795-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1541&min_rtt=1536&rtt_var=586&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1167&delivery_rate=1849271&cwnd=185&unsent_bytes=0&cid=f41ee36d65a986d9&ts=456&x=0"
                                                                                                                                                                                    2024-12-16 19:20:37 UTC143INData Raw: 62 35 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 28 08 06 00 00 00 0f 33 14 3a 00 00 0b 24 49 44 41 54 78 9c ed 5d dd 51 23 3b 13 d5 7e 75 df d7 5f 04 eb 8d e0 8e 23 c0 24 30 66 23 c0 3c 9b aa 85 08 8c 23 00 aa f0 33 10 c1 da 4e 00 6f 04 0c 11 5c 6f 06 de 08 f6 96 e0 b4 dd 6e b5 34 63 8f c6 86 ba 3a 55 53 c0 fc 68 a4 fe 39 6a 49 3d c2 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                    Data Ascii: b5dPNGIHDR(3:$IDATx]Q#;~u_#$0f#<#3No\on4c:USh9jI=$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 24 24 24 24 24 24 24 24 24 24 24 24 24 24 bc 0b 7c 92 95 f8 f3 e7 cf 5e eb f5 e9 93 53 85 84 88 c8 f2 41 cb fe 40 89 8b 62 36 5e ec 5a 7a 96 0f 6c 39 b6 bc 65 31 1b 17 ce 0d 0d 82 bd db 14 b3 f1 3c c6 9b 62 ca e6 23 be bf 0e 1c af cd f2 41 a8 38 db d0 13 1c 5d 63 cc 67 71 fd a7 31 66 62 8f e7 e9 5d 25 21 68 c4 91 e5 03 5b fe 77 59 76 31 1b 5f 39 37 af 9f b9 66 4a 90 58 52 dd 7c ca c9 f2 41 df 18 73 ea 5c 70 f1 58 cc c6 0f 50 fa 0f 76 d5 2a fe cc b9 5b af db 99 af 1e ec 19 7b ff b5 73 61 13 af 75 71 ce be 3d df 36 c6 0c 8d 31 7d 71 c9 3a dd a8 aa f3 a1 9d 17 d0 47 8b 5d b2 32 bd 35 c6 dc 14 b3 f1 52 69 eb 65 19 b9 64 f9 e0 c9 bc 11 c1 b1 73 71 7d cf 95 e7 dd 13 bc 63 e9 3c 54 82 80 6c 16 90 8d 4f a6 21 1b 29 60 a3 13 e7 8a 5b 8e ef fd a5 ba 89 25 df 92 b6
                                                                                                                                                                                    Data Ascii: $$$$$$$$$$$$$$|^SA@b6^Zzl9e1<b#A8]cgq1fb]%!h[wYv1_97fJXR|As\pXPv*[{sauq=61}q:G]25Riedsq}c<TlO!)`[%
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 4d 49 5a fd 91 d0 c9 67 44 98 54 c6 cd 47 4a 1f e7 10 99 c2 c6 67 bf 1a 71 70 f0 c6 53 3e 07 91 03 27 8f da a4 21 f2 f6 8d e8 1d b4 79 8e b2 49 26 9f e3 5b dc 7e a0 49 bf 76 20 5c 6f 82 38 de 0d 10 c5 2d 41 1e 94 d5 79 5a 25 dd 7a 4b f4 15 19 cf 03 4b cd be 8c cc 25 6c eb 23 e9 65 88 48 59 c3 03 56 23 1d 6c 43 1c 17 ac 37 e5 e4 51 89 34 3a bd f3 1b 22 86 e7 e9 9d 26 74 79 4e 26 5a f1 6b 47 bb ae b5 43 18 4d 29 56 53 c0 b0 e6 92 e6 e2 80 2b 01 07 07 22 8f 39 eb 05 29 2d fb ac ca 77 21 15 b1 60 f6 26 3b 30 0d 73 16 11 7f 61 9d 68 e7 a3 46 1a 02 13 7c 07 e5 95 6f 19 71 f0 f1 d5 2a 1d 16 3f 4f 71 fd 0b bb 5f 25 0d 20 2b 99 d8 e4 d7 b4 54 62 9e a1 a9 11 4f 19 26 e8 0d 9c f1 9a 86 62 36 0e 0d 49 1c 20 f7 41 9b c8 b2 43 8d 7e 8d 79 8e c5 07 eb c1 a2 03 b6 70 95
                                                                                                                                                                                    Data Ascii: MIZgDTGJgqpS>'!yI&[~Iv \o8-AyZ%zKK%l#eHYV#lC7Q4:"&tyN&ZkGCM)VS+"9)-w!`&;0sahF|oq*?Oq_% +TbO&b6I AC~yp
                                                                                                                                                                                    2024-12-16 19:20:37 UTC35INData Raw: 12 fe f3 48 48 48 48 d8 1e c6 98 7f 01 67 33 6c 6d fa 9e a5 90 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: HHHHg3lmIENDB`
                                                                                                                                                                                    2024-12-16 19:20:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    23192.168.2.449805104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:37 UTC388OUTGET /ezais/analytics?cb=1 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:37 UTC876INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:37 GMT
                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                    Content-Length: 31
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ne0vGKkdO1BNw2tt0mgP%2B3NiIP3RFV7hd0ItV0m7oAqRC7VB1DfPnS5LU9pgsbLzb%2BirIC7PgiKROnYE3WuCmAL4Zcc5zx5ZqdcQeOmbCT9t1%2BoZIb0WKfWPJ1B7%2FpoH51yZG%2FY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310823f94743d6-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1680&min_rtt=1645&rtt_var=642&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=966&delivery_rate=1775075&cwnd=248&unsent_bytes=0&cid=fd1e80a16e158c55&ts=501&x=0"
                                                                                                                                                                                    2024-12-16 19:20:37 UTC31INData Raw: 62 61 64 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 2c 20 62 6f 64 79 20 65 6d 70 74 79 0a
                                                                                                                                                                                    Data Ascii: bad client request, body empty


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    24192.168.2.449803172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:37 UTC532OUTGET /js/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1143INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:37 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Fri, 20 Dec 2024 11:54:13 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:30 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 285984
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e%2BrMaVVG5tTInqshOIOuLRgUcuaA8qwlwpT4h49H51p%2FqZMnQLJ7tx%2F6btPnmnjuV%2F9VgDfT8rstQ%2B2U%2BKi%2F253XDqKhy21E7M4dmG0x5w%2FhQvdTYus9UBimmgb3ECfZXsrpjsc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310823fb1b440e-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1672&min_rtt=1610&rtt_var=648&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1110&delivery_rate=1813664&cwnd=234&unsent_bytes=0&cid=20f9371f0a8c3a46&ts=472&x=0"
                                                                                                                                                                                    2024-12-16 19:20:37 UTC226INData Raw: 37 63 30 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72
                                                                                                                                                                                    Data Ascii: 7c01/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)thr
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 63 2e 73 6c 69 63 65 2c 65 3d 63 2e 63 6f 6e 63 61 74 2c 66 3d 63 2e 70 75 73 68 2c 67 3d 63 2e 69 6e 64 65 78 4f 66 2c 68 3d 7b 7d 2c 69 3d 68 2e 74 6f 53 74 72 69 6e 67 2c 6a 3d 68 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 22 31 2e 31 31 2e 33 22 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                    Data Ascii: ow new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 75 6d 65 6e 74 73 5b 68 5d 29 29 66 6f 72 28 64 20 69 6e 20 65 29 61 3d 67 5b 64 5d 2c 63 3d 65 5b 64 5d 2c 67 21 3d 3d 63 26 26 28 6a 26 26 63 26 26 28 6d 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 63 29 7c 7c 28 62 3d 6d 2e 69 73 41 72 72 61 79 28 63 29 29 29 3f 28 62 3f 28 62 3d 21 31 2c 66 3d 61 26 26 6d 2e 69 73 41 72 72 61 79 28 61 29 3f 61 3a 5b 5d 29 3a 66 3d 61 26 26 6d 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 61 29 3f 61 3a 7b 7d 2c 67 5b 64 5d 3d 6d 2e 65 78 74 65 6e 64 28 6a 2c 66 2c 63 29 29 3a 76 6f 69 64 20 30 21 3d 3d 63 26 26 28 67 5b 64 5d 3d 63 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6d 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6c 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61
                                                                                                                                                                                    Data Ascii: uments[h]))for(d in e)a=g[d],c=e[d],g!==c&&(j&&c&&(m.isPlainObject(c)||(b=m.isArray(c)))?(b?(b=!1,f=a&&m.isArray(a)?a:[]):f=a&&m.isPlainObject(a)?a:{},g[d]=m.extend(j,f,c)):void 0!==c&&(g[d]=c));return g},m.extend({expando:"jQuery"+(l+Math.random()).repla
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 65 5d 2c 63 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66 28 64 3d 62 2e 61 70 70 6c 79 28 61 5b 65 5d 2c 63 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 67 29 7b 66 6f 72 28 3b 66 3e 65 3b 65 2b 2b 29 69 66 28 64 3d 62 2e 63 61 6c 6c 28 61 5b 65 5d 2c 65 2c 61 5b 65 5d 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66 28 64 3d 62 2e 63 61 6c 6c 28 61 5b 65 5d 2c 65 2c 61 5b 65 5d 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 6e 2c 22 22 29 7d 2c 6d 61 6b
                                                                                                                                                                                    Data Ascii: e],c),d===!1)break}else for(e in a)if(d=b.apply(a[e],c),d===!1)break}else if(g){for(;f>e;e++)if(d=b.call(a[e],e,a[e]),d===!1)break}else for(e in a)if(d=b.call(a[e],e,a[e]),d===!1)break;return a},trim:function(a){return null==a?"":(a+"").replace(n,"")},mak
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 6c 65 6e 67 74 68 22 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 63 3d 6d 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 63 7c 7c 6d 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 62 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61
                                                                                                                                                                                    Data Ascii: length"in a&&a.length,c=m.type(a);return"function"===c||m.isWindow(a)?!1:1===a.nodeType&&b?!0:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}var s=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4c 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4c 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29
                                                                                                                                                                                    Data Ascii: type)(?:\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+L+"*((?:-\\d)?\\d*)"+L+"*\\)|)(?=[^-]|$)","i")
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 69 66 28 63 2e 71 73 61 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 73 3d 72 3d 75 2c 77 3d 62 2c 78 3d 31 21 3d 3d 6b 26 26 61 2c 31 3d 3d 3d 6b 26 26 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 6f 3d 67 28 61 29 2c 28 72 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 72 2e 72 65 70 6c 61 63 65 28 62 61 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 29 2c 73 3d 22 5b 69 64 3d 27 22 2b 73 2b 22 27 5d 20 22 2c 6c 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6c 2d 2d 29 6f 5b 6c 5d 3d 73 2b 72 61 28 6f 5b 6c 5d 29 3b 77 3d 61 61 2e 74 65 73 74 28 61 29 26 26 70 61 28 62 2e 70 61 72 65 6e 74 4e
                                                                                                                                                                                    Data Ascii: if(c.qsa&&(!q||!q.test(a))){if(s=r=u,w=b,x=1!==k&&a,1===k&&"object"!==b.nodeName.toLowerCase()){o=g(a),(r=b.getAttribute("id"))?s=r.replace(ba,"\\$&"):b.setAttribute("id",s),s="[id='"+s+"'] ",l=o.length;while(l--)o[l]=s+ra(o[l]);w=aa.test(a)&&pa(b.parentN
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 6d 65 26 26 61 7d 63 3d 67 61 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 66 3d 67 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 3f 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 67 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 65 2c 67 3d 61 3f 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 3a 76 3b 72 65 74 75 72 6e 20 67 21 3d 3d 6e 26 26 39 3d 3d 3d 67 2e 6e 6f 64 65 54 79 70 65 26 26 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 67 2c 6f 3d 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d
                                                                                                                                                                                    Data Ascii: me&&a}c=ga.support={},f=ga.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=ga.setDocument=function(a){var b,e,g=a?a.ownerDocument||a:v;return g!==n&&9===g.nodeType&&g.documentElement?(n=g,o=g.documentElem
                                                                                                                                                                                    2024-12-16 19:20:37 UTC1369INData Raw: 2c 66 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 3f 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 3a 76 6f 69 64 20 30 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 24 2e 74 65 73 74 28 67 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 6a 61 28 66 75 6e 63 74 69
                                                                                                                                                                                    Data Ascii: ,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return p?b.getElementsByClassName(a):void 0},r=[],q=[],(c.qsa=$.test(g.querySelectorAll))&&(ja(functi
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2c 64 3d 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 21 28 21 64 7c 7c 31 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 63 2e 63 6f 6e 74 61 69 6e 73 3f 63 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 64 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d
                                                                                                                                                                                    Data Ascii: .contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.contains(d):a.compareDocumentPosition&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b==


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    25192.168.2.449806172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:37 UTC539OUTGET /js/jquery-migrate-1.2.1.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:38 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 06:59:20 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:31 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 217278
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KbeAZmouZ8BT88uqGh%2B13%2FH6zXsIwNnP3rraDnAzNr2ownwLYbpvyk3laauDrkL2aVlrLcK%2FuchSES8%2B24KLFCriocNQC5JsbwnhFWqUnAwiU%2BgirxA904%2BnYB12Odi2ExOENOY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108267f101889-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1480&min_rtt=1466&rtt_var=578&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1117&delivery_rate=1849271&cwnd=252&unsent_bytes=0&cid=0f3a0fa1883dbecb&ts=475&x=0"
                                                                                                                                                                                    2024-12-16 19:20:38 UTC230INData Raw: 31 63 31 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 32 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 72 3d 74 2e 63 6f 6e 73 6f 6c 65 3b 69 5b 6e 5d 7c 7c 28 69 5b 6e 5d
                                                                                                                                                                                    Data Ascii: 1c1f/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 3d 21 30 2c 65 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 6e 29 2c 72 26 26 72 2e 77 61 72 6e 26 26 21 65 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 72 2e 77 61 72 6e 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 22 2b 6e 29 2c 65 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 72 2e 74 72 61 63 65 26 26 72 2e 74 72 61 63 65 28 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 61 2c 69 2c 6f 29 7b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 29 74 72 79 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72
                                                                                                                                                                                    Data Ascii: =!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 20 69 6e 20 49 45 20 36 2f 37 2f 38 22 29 2c 21 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 63 5d 26 26 70 2e 74 65 73 74 28 63 29 26 26 28 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 63 5d 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 61 2c 69 3d 65 2e 70 72 6f 70 28 74 2c 72 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 21 30 7c 7c 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 69 26 26 28 61 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 72 29 29 26 26 61 2e 6e 6f 64 65 56 61 6c 75 65 21 3d 3d 21 31 3f 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 6e 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 21 31 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 2c 72 29 3a
                                                                                                                                                                                    Data Ascii: in IE 6/7/8"),!e.attrHooks[c]&&p.test(c)&&(e.attrHooks[c]={get:function(t,r){var a,i=e.prop(t,r);return i===!0||"boolean"!=typeof i&&(a=t.getAttributeNode(r))&&a.nodeValue!==!1?r.toLowerCase():n},set:function(t,n,r){var a;return n===!1?e.removeAttr(t,r):
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 66 6e 2c 65 2e 70 61 72 73 65 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 3f 6d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 72 28 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 72 65 71 75 69 72 65 73 20 61 20 76 61 6c 69 64 20 4a 53 4f 4e 20 73 74 72 69 6e 67 22 29 2c 6e 75 6c 6c 29 7d 2c 65 2e 75 61 4d 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 74 3d 2f 28 63 68 72 6f 6d 65 29 5b 20 5c 2f 5d 28 5b 5c 77 2e 5d 2b 29 2f 2e 65 78 65 63 28 65 29 7c 7c 2f
                                                                                                                                                                                    Data Ascii: .apply(this,arguments)},e.fn.init.prototype=e.fn,e.parseJSON=function(e){return e||null===e?m.apply(this,arguments):(r("jQuery.parseJSON requires a valid JSON string"),null)},e.uaMatch=function(e){e=e.toLowerCase();var t=/(chrome)[ \/]([\w.]+)/.exec(e)||/
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 61 64 64 42 61 63 6b 3b 65 2e 66 6e 2e 61 6e 64 53 65 6c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 66 6e 2e 61 6e 64 53 65 6c 66 28 29 20 72 65 70 6c 61 63 65 64 20 62 79 20 6a 51 75 65 72 79 2e 66 6e 2e 61 64 64 42 61 63 6b 28 29 22 29 2c 77 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 2e 63 6c 65 61 6e 7c 7c 28 65 2e 63 6c 65 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 69 2c 6f 29 7b 61 3d 61 7c 7c 64 6f 63 75 6d 65 6e 74 2c 61 3d 21 61 2e 6e 6f 64 65 54 79 70 65 26 26 61 5b 30 5d 7c 7c 61 2c 61 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2c 72 28 22 6a 51 75 65 72 79 2e 63 6c 65 61 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 76 61 72 20 73 2c
                                                                                                                                                                                    Data Ascii: addBack;e.fn.andSelf=function(){return r("jQuery.fn.andSelf() replaced by jQuery.fn.addBack()"),w.apply(this,arguments)},e.clean||(e.clean=function(t,a,i,o){a=a||document,a=!a.nodeType&&a[0]||a,a=a.ownerDocument||a,r("jQuery.clean() is deprecated");var s,
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 61 74 74 61 63 68 65 64 20 74 6f 20 64 6f 63 75 6d 65 6e 74 3a 20 22 2b 74 29 2c 51 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 41 28 74 7c 7c 22 22 29 2c 6e 2c 61 2c 69 29 7d 2c 65 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 61 29 7b 78 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 41 28 74 29 7c 7c 22 22 2c 6e 2c 72 2c 61 29 7d 2c 65 2e 66 6e 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 66 6e 2e 65 72 72 6f 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 22 65 72 72 6f 72
                                                                                                                                                                                    Data Ascii: attached to document: "+t),Q.call(this,e,A(t||""),n,a,i)},e.event.remove=function(e,t,n,r,a){x.call(this,e,A(t)||"",n,r,a)},e.fn.error=function(){var e=Array.prototype.slice.call(arguments,0);return r("jQuery.fn.error() is deprecated"),e.splice(0,0,"error
                                                                                                                                                                                    2024-12-16 19:20:38 UTC132INData Raw: 2c 65 2e 67 75 69 64 2b 2b 29 29 2c 21 31 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 21 3d 3d 64 6f 63 75 6d 65 6e 74 26 26 65 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 64 6f 63 75 6d 65 6e 74 2c 6e 2b 22 2e 22 2b 65 2e 5f 64 61 74 61 28 74 68 69 73 2c 6e 29 29 2c 21 31 7d 7d 7d 29 7d 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 29 3b 0d 0a
                                                                                                                                                                                    Data Ascii: ,e.guid++)),!1},teardown:function(){return this!==document&&e.event.remove(document,n+"."+e._data(this,n)),!1}}})}(jQuery,window);
                                                                                                                                                                                    2024-12-16 19:20:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    26192.168.2.449810104.21.42.324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:37 UTC514OUTGET /ccpa/v2/ccpaplus.js?cb=10 HTTP/1.1
                                                                                                                                                                                    Host: the.gatekeeperconsent.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:38 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:38 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 19:34:36 GMT
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1674752
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dvPm6GXC41FjeQQ%2BHR%2Ffo36rkxyKxWAivLa4MZw0cIQLRbJrV61iOidbMislzJv9%2B6NcU7MDw5Sk4pnHtUwZ7IXl7Jb6IJcQvGHmhxEvl5VNX0ho5SKQfktl5PJ%2FcpSIypp8dyUKtTG7WPxw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108268aa9429a-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1650&rtt_var=620&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=1092&delivery_rate=1769696&cwnd=237&unsent_bytes=0&cid=294b5d5dc47dc0af&ts=474&x=0"
                                                                                                                                                                                    2024-12-16 19:20:38 UTC399INData Raw: 37 63 61 66 0d 0a 74 72 79 20 7b 20 63 6c 61 73 73 20 45 76 65 6e 74 44 61 74 61 7b 65 76 65 6e 74 4e 61 6d 65 3b 6c 69 73 74 65 6e 65 72 49 64 3b 64 61 74 61 3b 70 69 6e 67 44 61 74 61 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 76 65 6e 74 4e 61 6d 65 2c 6c 69 73 74 65 6e 65 72 49 64 2c 64 61 74 61 2c 70 69 6e 67 44 61 74 61 29 7b 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 3d 65 76 65 6e 74 4e 61 6d 65 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 49 64 3d 6c 69 73 74 65 6e 65 72 49 64 2c 74 68 69 73 2e 64 61 74 61 3d 64 61 74 61 2c 74 68 69 73 2e 70 69 6e 67 44 61 74 61 3d 70 69 6e 67 44 61 74 61 7d 7d 63 6c 61 73 73 20 50 69 6e 67 44 61 74 61 7b 67 70 70 56 65 72 73 69 6f 6e 3b 63 6d 70 53 74 61 74 75 73 3b 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3b
                                                                                                                                                                                    Data Ascii: 7caftry { class EventData{eventName;listenerId;data;pingData;constructor(eventName,listenerId,data,pingData){this.eventName=eventName,this.listenerId=listenerId,this.data=data,this.pingData=pingData}}class PingData{gppVersion;cmpStatus;cmpDisplayStatus;
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 74 2e 67 70 70 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 63 6d 70 53 74 61 74 75 73 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 63 6d 70 53 74 61 74 75 73 2c 74 68 69 73 2e 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 2c 74 68 69 73 2e 73 69 67 6e 61 6c 53 74 61 74 75 73 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 73 69 67 6e 61 6c 53 74 61 74 75 73 2c 74 68 69 73 2e 73 75 70 70 6f 72 74 65 64 41 50 49 73 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 73 75 70 70 6f 72 74 65 64 41 50 49 73 2c 74 68 69 73 2e 63 6d 70 49 64 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 63 6d 70 49 64 2c 74 68 69 73 2e 73 65 63 74 69 6f 6e 4c 69 73 74 3d 63 6d 70 41 70 69 43 6f 6e 74
                                                                                                                                                                                    Data Ascii: t.gppVersion,this.cmpStatus=cmpApiContext.cmpStatus,this.cmpDisplayStatus=cmpApiContext.cmpDisplayStatus,this.signalStatus=cmpApiContext.signalStatus,this.supportedAPIs=cmpApiContext.supportedAPIs,this.cmpId=cmpApiContext.cmpId,this.sectionList=cmpApiCont
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 3b 6c 65 74 20 70 61 72 74 73 3d 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 70 61 72 74 73 2e 6c 65 6e 67 74 68 21 3d 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 66 6f 72 6d 61 74 20 3c 73 65 63 74 69 6f 6e 3e 2e 3c 66 69 65 6c 64 4e 61 6d 65 3e 22 29 3b 6c 65 74 20 73 65 63 74 69 6f 6e 4e 61 6d 65 3d 70 61 72 74 73 5b 30 5d 2c 66 69 65 6c 64 4e 61 6d 65 3d 70 61 72 74 73 5b 31 5d 2c 66 69 65 6c 64 56 61 6c 75 65 3d 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 67 70 70 4d 6f 64 65 6c 2e 67 65 74 46 69 65 6c 64 56 61 6c 75 65 28 73 65 63 74 69 6f 6e 4e 61 6d 65 2c 66 69 65 6c 64 4e 61 6d 65 29 3b 74 68 69 73 2e
                                                                                                                                                                                    Data Ascii: ;let parts=this.parameter.split(".");if(parts.length!=2)throw new Error("Field name must be in the format <section>.<fieldName>");let sectionName=parts[0],fieldName=parts[1],fieldValue=this.cmpApiContext.gppModel.getFieldValue(sectionName,fieldName);this.
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 50 69 6e 67 44 61 74 61 28 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 29 29 3b 74 68 69 73 2e 69 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 44 61 74 61 29 7d 7d 63 6c 61 73 73 20 43 6f 6d 6d 61 6e 64 4d 61 70 7b 73 74 61 74 69 63 5b 47 70 70 43 6f 6d 6d 61 6e 64 2e 41 44 44 5f 45 56 45 4e 54 5f 4c 49 53 54 45 4e 45 52 5d 3d 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 43 6f 6d 6d 61 6e 64 3b 73 74 61 74 69 63 5b 47 70 70 43 6f 6d 6d 61 6e 64 2e 47 45 54 5f 46 49 45 4c 44 5d 3d 47 65 74 46 69 65 6c 64 43 6f 6d 6d 61 6e 64 3b 73 74 61 74 69 63 5b 47 70 70 43 6f 6d 6d 61 6e 64 2e 47 45 54 5f 53 45 43 54 49 4f 4e 5d 3d 47 65 74 53 65 63 74 69 6f 6e 43 6f 6d 6d 61 6e 64 3b 73 74 61 74 69 63 5b 47 70 70 43 6f 6d 6d 61 6e 64 2e 48 41
                                                                                                                                                                                    Data Ascii: PingData(this.cmpApiContext));this.invokeCallback(eventData)}}class CommandMap{static[GppCommand.ADD_EVENT_LISTENER]=AddEventListenerCommand;static[GppCommand.GET_FIELD]=GetFieldCommand;static[GppCommand.GET_SECTION]=GetSectionCommand;static[GppCommand.HA
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 6f 72 20 24 7b 63 6f 6d 6d 61 6e 64 7d 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 60 29 3b 69 66 28 63 6f 6d 6d 61 6e 64 3d 47 70 70 43 6f 6d 6d 61 6e 64 2e 52 45 4d 4f 56 45 5f 45 56 45 4e 54 5f 4c 49 53 54 45 4e 45 52 2c 63 75 73 74 6f 6d 43 6f 6d 6d 61 6e 64 73 3f 2e 5b 63 6f 6d 6d 61 6e 64 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 42 75 69 6c 74 2d 49 6e 20 43 75 73 74 6f 6d 20 43 6f 6d 6d 6d 61 6e 64 20 66 6f 72 20 24 7b 63 6f 6d 6d 61 6e 64 7d 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 60 29 3b 74 68 69 73 2e 63 75 73 74 6f 6d 43 6f 6d 6d 61 6e 64 73 3d 63 75 73 74 6f 6d 43 6f 6d 6d 61 6e 64 73 7d 74 72 79 7b 74 68 69 73 2e 63 61 6c 6c 51 75 65 75 65 3d 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 28 29 7c 7c 5b 5d 7d 63 61 74 63 68 28 65 72 72 29 7b 74 68
                                                                                                                                                                                    Data Ascii: or ${command} not allowed`);if(command=GppCommand.REMOVE_EVENT_LISTENER,customCommands?.[command])throw new Error(`Built-In Custom Commmand for ${command} not allowed`);this.customCommands=customCommands}try{this.callQueue=window.__gpp()||[]}catch(err){th
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 7d 7d 63 61 74 63 68 28 65 72 72 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 29 7d 7d 61 64 64 28 65 76 65 6e 74 49 74 65 6d 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 65 74 28 74 68 69 73 2e 71 75 65 75 65 4e 75 6d 62 65 72 2c 65 76 65 6e 74 49 74 65 6d 29 2c 74 68 69 73 2e 71 75 65 75 65 4e 75 6d 62 65 72 2b 2b 7d 67 65 74 28 6c 69 73 74 65 6e 65 72 49 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 67 65 74 28 6c 69 73 74 65 6e 65 72 49 64 29 7d 72 65 6d 6f 76 65 28 6c 69 73 74 65 6e 65 72 49 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 64 65 6c 65 74 65 28 6c 69 73 74 65 6e 65 72 49 64 29 7d 65 78 65 63 28 65 76 65 6e 74 4e 61 6d 65 2c 64 61 74 61
                                                                                                                                                                                    Data Ascii: }}catch(err){console.log(err)}}add(eventItem){return this.eventQueue.set(this.queueNumber,eventItem),this.queueNumber++}get(listenerId){return this.eventQueue.get(listenerId)}remove(listenerId){return this.eventQueue.delete(listenerId)}exec(eventName,data
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 63 6f 6e 73 74 72 75 63 74 6f 72 28 6d 73 67 29 7b 73 75 70 65 72 28 6d 73 67 29 3b 74 68 69 73 2e 6e 61 6d 65 3d 22 45 6e 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 63 6c 61 73 73 20 41 62 73 74 72 61 63 74 42 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 7b 73 74 61 74 69 63 20 44 49 43 54 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2d 5f 22 3b 73 74 61 74 69 63 20 52 45 56 45 52 53 45 5f 44 49 43 54 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 41 22 2c 30 5d 2c 5b 22 42 22 2c 31 5d 2c 5b 22 43 22 2c 32 5d 2c 5b 22 44 22 2c 33 5d 2c 5b 22 45 22 2c 34 5d 2c 5b 22 46 22 2c 35 5d 2c 5b 22 47 22 2c 36 5d 2c 5b 22 48 22 2c
                                                                                                                                                                                    Data Ascii: constructor(msg){super(msg);this.name="EncodingError"}}class AbstractBase64UrlEncoder{static DICT="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_";static REVERSE_DICT=new Map([["A",0],["B",1],["C",2],["D",3],["E",4],["F",5],["G",6],["H",
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 72 6c 45 6e 63 6f 64 65 72 2e 52 45 56 45 52 53 45 5f 44 49 43 54 2e 67 65 74 28 63 29 2c 73 3d 46 69 78 65 64 49 6e 74 65 67 65 72 45 6e 63 6f 64 65 72 2e 65 6e 63 6f 64 65 28 6e 2c 36 29 3b 62 69 74 53 74 72 69 6e 67 2b 3d 73 7d 72 65 74 75 72 6e 20 62 69 74 53 74 72 69 6e 67 7d 7d 63 6c 61 73 73 20 43 6f 6d 70 72 65 73 73 65 64 42 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 20 65 78 74 65 6e 64 73 20 41 62 73 74 72 61 63 74 42 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 7b 70 61 64 28 62 69 74 53 74 72 69 6e 67 29 7b 77 68 69 6c 65 28 62 69 74 53 74 72 69 6e 67 2e 6c 65 6e 67 74 68 25 38 3e 30 29 62 69 74 53 74 72 69 6e 67 2b 3d 22 30 22 3b 77 68 69 6c 65 28 62 69 74 53 74 72 69 6e 67 2e 6c 65 6e 67 74 68 25 36 3e 30 29 62 69 74 53 74 72 69 6e 67 2b
                                                                                                                                                                                    Data Ascii: rlEncoder.REVERSE_DICT.get(c),s=FixedIntegerEncoder.encode(n,6);bitString+=s}return bitString}}class CompressedBase64UrlEncoder extends AbstractBase64UrlEncoder{pad(bitString){while(bitString.length%8>0)bitString+="0";while(bitString.length%6>0)bitString+
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 69 49 6e 74 65 67 65 72 52 61 6e 67 65 45 6e 63 6f 64 65 72 7b 73 74 61 74 69 63 20 65 6e 63 6f 64 65 28 76 61 6c 75 65 29 7b 76 61 6c 75 65 3d 76 61 6c 75 65 2e 73 6f 72 74 28 28 6e 31 2c 6e 32 29 3d 3e 6e 31 2d 6e 32 29 3b 6c 65 74 20 67 72 6f 75 70 73 3d 5b 5d 2c 6f 66 66 73 65 74 3d 30 2c 67 72 6f 75 70 53 74 61 72 74 49 6e 64 65 78 3d 30 3b 77 68 69 6c 65 28 67 72 6f 75 70 53 74 61 72 74 49 6e 64 65 78 3c 76 61 6c 75 65 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 67 72 6f 75 70 45 6e 64 49 6e 64 65 78 3d 67 72 6f 75 70 53 74 61 72 74 49 6e 64 65 78 3b 77 68 69 6c 65 28 67 72 6f 75 70 45 6e 64 49 6e 64 65 78 3c 76 61 6c 75 65 2e 6c 65 6e 67 74 68 2d 31 26 26 76 61 6c 75 65 5b 67 72 6f 75 70 45 6e 64 49 6e 64 65 78 5d 2b 31 3d 3d 3d 76 61 6c 75 65 5b 67 72
                                                                                                                                                                                    Data Ascii: iIntegerRangeEncoder{static encode(value){value=value.sort((n1,n2)=>n1-n2);let groups=[],offset=0,groupStartIndex=0;while(groupStartIndex<value.length){let groupEndIndex=groupStartIndex;while(groupEndIndex<value.length-1&&value[groupEndIndex]+1===value[gr
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 74 49 6e 64 65 78 3d 69 6e 64 65 78 2b 32 2c 69 6e 64 65 78 3d 62 69 74 53 74 72 69 6e 67 2e 69 6e 64 65 78 4f 66 28 22 31 31 22 2c 73 74 61 72 74 49 6e 64 65 78 29 3b 6c 65 74 20 65 6e 64 3d 46 69 62 6f 6e 61 63 63 69 49 6e 74 65 67 65 72 45 6e 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 62 69 74 53 74 72 69 6e 67 2e 73 75 62 73 74 72 69 6e 67 28 73 74 61 72 74 49 6e 64 65 78 2c 69 6e 64 65 78 2b 32 29 29 2b 6f 66 66 73 65 74 3b 6f 66 66 73 65 74 3d 65 6e 64 2c 73 74 61 72 74 49 6e 64 65 78 3d 69 6e 64 65 78 2b 32 3b 66 6f 72 28 6c 65 74 20 6a 3d 73 74 61 72 74 3b 6a 3c 3d 65 6e 64 3b 6a 2b 2b 29 76 61 6c 75 65 2e 70 75 73 68 28 6a 29 7d 65 6c 73 65 7b 6c 65 74 20 69 6e 64 65 78 3d 62 69 74 53 74 72 69 6e 67 2e 69 6e 64 65 78 4f 66 28 22 31 31 22 2c 73 74 61
                                                                                                                                                                                    Data Ascii: tIndex=index+2,index=bitString.indexOf("11",startIndex);let end=FibonacciIntegerEncoder.decode(bitString.substring(startIndex,index+2))+offset;offset=end,startIndex=index+2;for(let j=start;j<=end;j++)value.push(j)}else{let index=bitString.indexOf("11",sta


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    27192.168.2.449808172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:37 UTC535OUTGET /js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:38 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 12:21:42 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:27 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 543536
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=60WxH6IufJKmy1mIDF4bMjzjubNvalnKgKnYROMPy%2FYN19yjXY9zsTMHrXTxTu8r1UDa3PCoUWqOnY%2BX87ZMRugCiwbKq1XuulOY9BncYZmz2WuNSvYEtOCYihj9uT1F0W0W7Os%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108268d560f6c-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1909&min_rtt=1514&rtt_var=1359&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1113&delivery_rate=623798&cwnd=180&unsent_bytes=0&cid=af99affd3c20af2f&ts=469&x=0"
                                                                                                                                                                                    2024-12-16 19:20:38 UTC238INData Raw: 37 63 30 64 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29
                                                                                                                                                                                    Data Ascii: 7c0d/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                    Data Ascii: */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e(t.bootstrap={},t.jQuery)}(this,function(t,e){"use strict";function n(t,e){for(var
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28
                                                                                                                                                                                    Data Ascii: offsetHeight},triggerTransitionEnd:function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var r in n)if(Object.prototype.hasOwnProperty.call(
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 6f 28 65 29 5b 30 5d 29 2c 6e 7c 7c 28 6e 3d 6f 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 66 29 5b 30 5d 29 2c 6e 7d 2c 65 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2c 6b 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 75 29 3f 6f 28 74 29 2e 6f 6e 65 28 6b 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66
                                                                                                                                                                                    Data Ascii: o(e)[0]),n||(n=o(t).closest("."+f)[0]),n},e._triggerCloseEvent=function(t){var e=o.Event(h.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(d),k.supportsTransitionEnd()&&o(t).hasClass(u)?o(t).one(k.TRANSITION_END,f
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 62 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 72 3d 67 28 6e 29 2e 66 69 6e 64 28 44 29 5b 30 5d 3b 72 26 26 67 28 72 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 62 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 67 28 74 68 69 73
                                                                                                                                                                                    Data Ascii: )if(i.checked&&g(this._element).hasClass(b))t=!1;else{var r=g(n).find(D)[0];r&&g(r).removeClass(b)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!g(this
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 74 22 2c 75 3d 22 72 69 67 68 74 22 2c 64 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 6f 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 6f 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 6f 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 6f 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 6f 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 6f 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 6f 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 6f 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 70 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 6d 3d 22 73 6c 69 64 65 22 2c 5f 3d 22 63 61 72 6f 75
                                                                                                                                                                                    Data Ascii: t",u="right",d={SLIDE:"slide"+o,SLID:"slid"+o,KEYDOWN:"keydown"+o,MOUSEENTER:"mouseenter"+o,MOUSELEAVE:"mouseleave"+o,TOUCHEND:"touchend"+o,LOAD_DATA_API:"load"+o+".data-api",CLICK_DATA_API:"click"+o+".data-api"},p="carousel",g="active",m="slide",_="carou
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74
                                                                                                                                                                                    Data Ascii: unction(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.int
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 54 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 54 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                                                                                                                                                    Data Ascii: on(t){return e.cycle(t)},500+e._config.interval)}))},T._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},T._getItemIndex=function(e){retu
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 54 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 68 29 3b 76 61 72 20 43 3d 74 2e 45 76 65 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 68 2c 64 69 72 65 63 74 69 6f 6e 3a 6f 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 70 7d 29 3b 6b 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6d 29 3f 28 74 28 68 29 2e 61 64 64 43 6c 61 73 73 28 72 29 2c 6b 2e 72 65 66 6c 6f 77 28 68 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 68 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e
                                                                                                                                                                                    Data Ascii: ._isSliding=!0,T&&this.pause(),this._setActiveIndicatorElement(h);var C=t.Event(d.SLID,{relatedTarget:h,direction:o,from:l,to:p});k.supportsTransitionEnd()&&t(this._element).hasClass(m)?(t(h).addClass(r),k.reflow(h),t(a).addClass(i),t(h).addClass(i),t(a).
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 2e 6f 6e 28 64 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 62 2e 44 41 54 41 5f 53 4c 49 44 45 2c 54 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 64 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 62 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 54 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 54 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 54 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63
                                                                                                                                                                                    Data Ascii: .on(d.CLICK_DATA_API,b.DATA_SLIDE,T._dataApiClickHandler),t(window).on(d.LOAD_DATA_API,function(){t(b.DATA_RIDE).each(function(){var e=t(this);T._jQueryInterface.call(e,e.data())})}),t.fn[e]=T._jQueryInterface,t.fn[e].Constructor=T,t.fn[e].noConflict=func


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    28192.168.2.449807172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:37 UTC532OUTGET /js/jquery.easing.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:38 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Mon, 23 Dec 2024 05:50:18 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:33 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 48620
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2bF9Win%2Frertkon5Bq1GIaQhyhjdiWlhG9K4i%2Baa2BaUmLSr06NSeKxzC3J2x9iaYCqqGf5g44g7Z3WUy%2FiqxpzUjaunc%2FbItMq7pqKL5vI%2FWsSMuddSDeiYMTn04qSRFgq7hHY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31082689494381-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1992&min_rtt=1621&rtt_var=1351&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1110&delivery_rate=635611&cwnd=211&unsent_bytes=0&cid=ed1df4e8557eba09&ts=468&x=0"
                                                                                                                                                                                    2024-12-16 19:20:38 UTC233INData Raw: 31 35 62 33 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 20 2a 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 45 41 53 49 4e 47 20 45 51 55 41 54 49 4f 4e 53 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e
                                                                                                                                                                                    Data Ascii: 15b3/* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - EASING EQUATIONS * * Open source un
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c3 82 c2 a9 20 32 30 30 31 20 52 6f 62 65 72 74 20 50 65 6e 6e 65 72 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c3 82 c2 a9 20 32 30 30 38 20 47 65 6f 72 67 65 20 4d 63 47 69 6e 6c 65 79 20 53 6d 69 74 68 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 52 65 64 69 73 74 72 69 62 75 74
                                                                                                                                                                                    Data Ascii: der the BSD License. * * Copyright 2001 Robert Penner * All rights reserved. * * TERMS OF USE - jQuery Easing * * Open source under the BSD License. * * Copyright 2008 George McGinley Smith * All rights reserved. * * Redistribut
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 52 4f 43 55 52 45 4d 45 4e 54 20 4f 46 20 53 55 42 53 54 49 54 55 54 45 0a 20 2a 20 20 47 4f 4f 44 53 20 4f 52 20 53 45 52 56 49 43 45 53 3b 20 4c 4f 53 53 20 4f 46 20 55 53 45 2c 20 44 41 54 41 2c 20 4f 52 20 50 52 4f 46 49 54 53 3b 20 4f 52 20 42 55 53 49 4e 45 53 53 20 49 4e 54 45 52 52 55 50 54 49 4f 4e 29 20 48 4f 57 45 56 45 52 20 43 41 55 53 45 44 20 0a 20 2a 20 41 4e 44 20 4f 4e 20 41 4e 59 20 54 48 45 4f 52 59 20 4f 46 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 43 4f 4e 54 52 41 43 54 2c 20 53 54 52 49 43 54 20 4c 49 41 42 49 4c 49 54 59 2c 20 4f 52 20 54 4f 52 54 20 28 49 4e 43 4c 55 44 49 4e 47 0a 20 2a 20 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 20 4f 54 48 45 52 57 49 53 45 29 20 41 52 49 53 49 4e 47 20 49 4e 20 41
                                                                                                                                                                                    Data Ascii: ROCUREMENT OF SUBSTITUTE * GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING IN A
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 61 7d 72 65 74 75 72 6e 20 68 2f 32 2a 28 28 66 2d 3d 32 29 2a 66 2a 66 2a 66 2a 66 2b 32 29 2b 61 7d 2c 65 61 73 65 49 6e 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 20 2d 68 2a 4d 61 74 68 2e 63 6f 73 28 66 2f 67 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 68 2b 61 7d 2c 65 61 73 65 4f 75 74 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 20 68 2a 4d 61 74 68 2e 73 69 6e 28 66 2f 67 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 61 7d 2c 65 61 73 65 49 6e 4f 75 74 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 20 2d 68 2f 32 2a 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 66 2f 67 29 2d 31 29 2b 61 7d 2c 65 61 73
                                                                                                                                                                                    Data Ascii: a}return h/2*((f-=2)*f*f*f*f+2)+a},easeInSine:function(e,f,a,h,g){return -h*Math.cos(f/g*(Math.PI/2))+h+a},easeOutSine:function(e,f,a,h,g){return h*Math.sin(f/g*(Math.PI/2))+a},easeInOutSine:function(e,f,a,h,g){return -h/2*(Math.cos(Math.PI*f/g)-1)+a},eas
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1223INData Raw: 6e 63 74 69 6f 6e 28 66 2c 68 2c 65 2c 6c 2c 6b 29 7b 76 61 72 20 69 3d 31 2e 37 30 31 35 38 3b 76 61 72 20 6a 3d 30 3b 76 61 72 20 67 3d 6c 3b 69 66 28 68 3d 3d 30 29 7b 72 65 74 75 72 6e 20 65 7d 69 66 28 28 68 2f 3d 6b 2f 32 29 3d 3d 32 29 7b 72 65 74 75 72 6e 20 65 2b 6c 7d 69 66 28 21 6a 29 7b 6a 3d 6b 2a 28 30 2e 33 2a 31 2e 35 29 7d 69 66 28 67 3c 4d 61 74 68 2e 61 62 73 28 6c 29 29 7b 67 3d 6c 3b 76 61 72 20 69 3d 6a 2f 34 7d 65 6c 73 65 7b 76 61 72 20 69 3d 6a 2f 28 32 2a 4d 61 74 68 2e 50 49 29 2a 4d 61 74 68 2e 61 73 69 6e 28 6c 2f 67 29 7d 69 66 28 68 3c 31 29 7b 72 65 74 75 72 6e 20 2d 30 2e 35 2a 28 67 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 68 2d 3d 31 29 29 2a 4d 61 74 68 2e 73 69 6e 28 28 68 2a 6b 2d 69 29 2a 28 32 2a 4d 61 74 68
                                                                                                                                                                                    Data Ascii: nction(f,h,e,l,k){var i=1.70158;var j=0;var g=l;if(h==0){return e}if((h/=k/2)==2){return e+l}if(!j){j=k*(0.3*1.5)}if(g<Math.abs(l)){g=l;var i=j/4}else{var i=j/(2*Math.PI)*Math.asin(l/g)}if(h<1){return -0.5*(g*Math.pow(2,10*(h-=1))*Math.sin((h*k-i)*(2*Math
                                                                                                                                                                                    2024-12-16 19:20:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    29192.168.2.449809172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:37 UTC538OUTGET /js/jquery.scroll-with-ease.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1138INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:38 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 07:43:06 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:35 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 387452
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s47Co%2FkvKeIehldoN4ynlygL37diHE%2F3vbX9qX95WW2cmggsKdyvDq5fGN8df7r02%2FTNb%2Fb7WDvO0%2F3MyGyHxjnnjiBsnw2GDvBd7WYD%2FlKFQZVh1uEWGqausnskQNUCzW59pXI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108269f40c978-IAD
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=7114&min_rtt=6996&rtt_var=2860&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1116&delivery_rate=367619&cwnd=32&unsent_bytes=0&cid=a34a1e9e7ed8696d&ts=461&x=0"
                                                                                                                                                                                    2024-12-16 19:20:38 UTC231INData Raw: 31 62 66 64 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 63 65 20 4d 49 54 0a 20 2a 2f 0a 0a 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 24 2e 66 6e 2e 73 63 72 6f 6c 6c 57 69 74 68 45 61 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 09 09 21 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 65 28 29 20 7b 0a 09 09 09 09 76 61 72 20 65 20 3d 20 21 31 3b 0a 09 09 09 09 65 20 26 26 20 63 28 22 6b 65 79 64 6f 77 6e 22 2c 20 72 29 2c 20 76 2e 6b 65 79 62 6f 61 72 64 53 75 70 70 6f 72 74 20 26 26 20 21 65 20 26 26 20 75 28 22 6b 65 79 64 6f 77
                                                                                                                                                                                    Data Ascii: 1bfd/** * @licence MIT */var $ = jQuery.noConflict();(function() {$.fn.scrollWithEase = function(options) {! function() {function e() {var e = !1;e && c("keydown", r), v.keyboardSupport && !e && u("keydow
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 6e 22 2c 20 72 29 0a 09 09 09 7d 0a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 74 28 29 20 7b 0a 09 09 09 09 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0a 09 09 09 09 09 76 61 72 20 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 0a 09 09 09 09 09 09 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 0a 09 09 09 09 09 09 6e 20 3d 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 0a 09 09 09 09 09 09 72 20 3d 20 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 0a 09 09 09 09 09 69 66 20 28 53 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 2e 69 6e 64 65 78 4f 66 28 22 43 53 53 22 29 20 3e 3d 20 30 20 3f 20 6f 20 3a 20 74 2c 20 77 20 3d 20 74 2c 20 65 28 29 2c 20 78 20 3d 20 21
                                                                                                                                                                                    Data Ascii: n", r)}function t() {if (document.body) {var t = document.body,o = document.documentElement,n = window.innerHeight,r = t.scrollHeight;if (S = document.compatMode.indexOf("CSS") >= 0 ? o : t, w = t, e(), x = !
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 09 09 09 09 09 09 09 66 6f 72 20 28 76 61 72 20 72 20 3d 20 2b 6e 65 77 20 44 61 74 65 2c 20 61 20 3d 20 30 2c 20 69 20 3d 20 30 2c 20 63 20 3d 20 30 3b 20 63 20 3c 20 4d 2e 6c 65 6e 67 74 68 3b 20 63 2b 2b 29 20 7b 0a 09 09 09 09 09 09 09 09 76 61 72 20 73 20 3d 20 4d 5b 63 5d 2c 0a 09 09 09 09 09 09 09 09 09 64 20 3d 20 72 20 2d 20 73 2e 73 74 61 72 74 2c 0a 09 09 09 09 09 09 09 09 09 66 20 3d 20 64 20 3e 3d 20 76 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 2c 0a 09 09 09 09 09 09 09 09 09 68 20 3d 20 66 20 3f 20 31 20 3a 20 64 20 2f 20 76 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 3b 0a 09 09 09 09 09 09 09 09 76 2e 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 20 26 26 20 28 68 20 3d 20 70 28 68 29 29 3b 0a 09 09 09 09 09 09 09 09 76 61 72 20 6d 20 3d 20 73
                                                                                                                                                                                    Data Ascii: for (var r = +new Date, a = 0, i = 0, c = 0; c < M.length; c++) {var s = M[c],d = r - s.start,f = d >= v.animationTime,h = f ? 1 : d / v.animationTime;v.pulseAlgorithm && (h = p(h));var m = s
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 09 76 61 72 20 72 2c 20 61 20 3d 20 30 2c 0a 09 09 09 09 09 69 20 3d 20 30 2c 0a 09 09 09 09 09 75 20 3d 20 6c 28 77 29 2c 0a 09 09 09 09 09 63 20 3d 20 75 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 0a 09 09 09 09 73 77 69 74 63 68 20 28 75 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 26 26 20 28 63 20 3d 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 2c 20 65 2e 6b 65 79 43 6f 64 65 29 20 7b 0a 09 09 09 09 09 63 61 73 65 20 48 2e 75 70 3a 0a 09 09 09 09 09 09 69 20 3d 20 2d 76 2e 61 72 72 6f 77 53 63 72 6f 6c 6c 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 63 61 73 65 20 48 2e 64 6f 77 6e 3a 0a 09 09 09 09 09 09 69 20 3d 20 76 2e 61 72 72 6f 77 53 63 72 6f 6c 6c 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09
                                                                                                                                                                                    Data Ascii: var r, a = 0,i = 0,u = l(w),c = u.clientHeight;switch (u == document.body && (c = window.innerHeight), e.keyCode) {case H.up:i = -v.arrowScroll;break;case H.down:i = v.arrowScroll;break;
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 64 65 29 0a 09 09 09 7d 0a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 20 74 2c 20 6f 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 20 74 2c 20 6f 20 7c 7c 20 21 31 29 0a 09 09 09 7d 0a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 20 74 2c 20 6f 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 20 74 2c 20 6f 20 7c 7c 20 21 31 29 0a 09 09 09 7d 0a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 20 74 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 28 65 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 3d 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 0a 09 09 09 7d 0a 0a 09 09
                                                                                                                                                                                    Data Ascii: de)}function u(e, t, o) {window.addEventListener(e, t, o || !1)}function c(e, t, o) {window.removeEventListener(e, t, o || !1)}function s(e, t) {return (e.nodeName || "").toLowerCase() === t.toLowerCase()}
                                                                                                                                                                                    2024-12-16 19:20:38 UTC1369INData Raw: 0a 09 09 09 09 09 66 72 61 6d 65 52 61 74 65 3a 20 73 65 74 74 69 6e 67 73 2e 66 72 61 6d 65 52 61 74 65 2c 0a 09 09 09 09 09 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 3a 20 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 2c 0a 09 09 09 09 09 73 74 65 70 53 69 7a 65 3a 20 73 65 74 74 69 6e 67 73 2e 73 74 65 70 53 69 7a 65 2c 0a 09 09 09 09 09 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 3a 20 73 65 74 74 69 6e 67 73 2e 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 2c 0a 09 09 09 09 09 70 75 6c 73 65 53 63 61 6c 65 3a 20 73 65 74 74 69 6e 67 73 2e 70 75 6c 73 65 53 63 61 6c 65 2c 0a 09 09 09 09 09 70 75 6c 73 65 4e 6f 72 6d 61 6c 69 7a 65 3a 20 73 65 74 74 69 6e 67 73 2e 70 75 6c 73 65 4e 6f 72 6d 61 6c 69 7a 65 2c 0a 09 09 09 09 09 61 63 63 65 6c
                                                                                                                                                                                    Data Ascii: frameRate: settings.frameRate,animationTime: settings.animationTime,stepSize: settings.stepSize,pulseAlgorithm: settings.pulseAlgorithm,pulseScale: settings.pulseScale,pulseNormalize: settings.pulseNormalize,accel
                                                                                                                                                                                    2024-12-16 19:20:38 UTC97INData Raw: 64 6f 63 75 6d 65 6e 74 3b 0a 09 09 09 4c 20 26 26 20 4b 20 26 26 20 28 75 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 20 61 29 2c 20 75 28 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 20 6e 29 2c 20 75 28 22 6c 6f 61 64 22 2c 20 74 29 29 0a 09 09 7d 28 29 3b 0a 20 20 20 20 7d 0a 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                    Data Ascii: document;L && K && (u("mousedown", a), u("mousewheel", n), u("load", t))}(); }})();
                                                                                                                                                                                    2024-12-16 19:20:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    30192.168.2.44981235.190.80.14433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:39 UTC547OUTOPTIONS /report/v4?s=Ne0vGKkdO1BNw2tt0mgP%2B3NiIP3RFV7hd0ItV0m7oAqRC7VB1DfPnS5LU9pgsbLzb%2BirIC7PgiKROnYE3WuCmAL4Zcc5zx5ZqdcQeOmbCT9t1%2BoZIb0WKfWPJ1B7%2FpoH51yZG%2FY%3D HTTP/1.1
                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:39 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                                                                                                    date: Mon, 16 Dec 2024 19:20:39 GMT
                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    31192.168.2.449825104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC388OUTGET /images/logo-dark.png HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:40 UTC1227INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:40 GMT
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=2592000
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Last-Modified: Wed, 10 Jul 2024 16:01:35 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,X-Ezoic-Excludewebp,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Hit d2;mm;dd08fa86602704633ffdd633cf08e75c;2-642176-2;pfgCepIXKoEGHdABBdFR9
                                                                                                                                                                                    X-Ezoic-Excludewebp: false
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Origin-Cache-Control: public, max-age=604800
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1582339
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GtAb5OHOzRKwXEUoKXvUQ1jsejo9Tt6xfcoEzSqY9CPV6wVdBDCCr4XbCBLZshIYhcNxVOSTmdxxKcW8MJx8td27DVYob8di%2FFIcVvaKG1zso6T8lK932HSZQlmoW8%2BRR026mFE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108367a10438e-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1626&rtt_var=698&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=966&delivery_rate=1474747&cwnd=206&unsent_bytes=0&cid=dfae662849a99dcc&ts=457&x=0"
                                                                                                                                                                                    2024-12-16 19:20:40 UTC142INData Raw: 62 35 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0e 00 00 00 28 08 06 00 00 00 0f 33 14 3a 00 00 0b 24 49 44 41 54 78 9c ed 5d dd 51 23 3b 13 d5 7e 75 df d7 5f 04 eb 8d e0 8e 23 c0 24 30 66 23 c0 3c 9b aa 85 08 8c 23 00 aa f0 33 10 c1 da 4e 00 6f 04 0c 11 5c 6f 06 de 08 f6 96 e0 b4 dd 6e b5 34 63 8f c6 86 ba 3a 55 53 c0 fc 68 a4 fe 39 6a 49 3d c2 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24
                                                                                                                                                                                    Data Ascii: b5dPNGIHDR(3:$IDATx]Q#;~u_#$0f#<#3No\on4c:USh9jI=$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                    2024-12-16 19:20:40 UTC1369INData Raw: 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 bc 0b 7c 92 95 f8 f3 e7 cf 5e eb f5 e9 93 53 85 84 88 c8 f2 41 cb fe 40 89 8b 62 36 5e ec 5a 7a 96 0f 6c 39 b6 bc 65 31 1b 17 ce 0d 0d 82 bd db 14 b3 f1 3c c6 9b 62 ca e6 23 be bf 0e 1c af cd f2 41 a8 38 db d0 13 1c 5d 63 cc 67 71 fd a7 31 66 62 8f e7 e9 5d 25 21 68 c4 91 e5 03 5b fe 77 59 76 31 1b 5f 39 37 af 9f b9 66 4a 90 58 52 dd 7c ca c9 f2 41 df 18 73 ea 5c 70 f1 58 cc c6 0f 50 fa 0f 76 d5 2a fe cc b9 5b af db 99 af 1e ec 19 7b ff b5 73 61 13 af 75 71 ce be 3d df 36 c6 0c 8d 31 7d 71 c9 3a dd a8 aa f3 a1 9d 17 d0 47 8b 5d b2 32 bd 35 c6 dc 14 b3 f1 52 69 eb 65 19 b9 64 f9 e0 c9 bc 11 c1 b1 73 71 7d cf 95 e7 dd 13 bc 63 e9 3c 54 82 80 6c 16 90 8d 4f a6 21 1b 29 60 a3 13 e7 8a 5b 8e ef fd a5 ba 89 25 df 92
                                                                                                                                                                                    Data Ascii: $$$$$$$$$$$$$$$|^SA@b6^Zzl9e1<b#A8]cgq1fb]%!h[wYv1_97fJXR|As\pXPv*[{sauq=61}q:G]25Riedsq}c<TlO!)`[%
                                                                                                                                                                                    2024-12-16 19:20:40 UTC1369INData Raw: 91 4d 49 5a fd 91 d0 c9 67 44 98 54 c6 cd 47 4a 1f e7 10 99 c2 c6 67 bf 1a 71 70 f0 c6 53 3e 07 91 03 27 8f da a4 21 f2 f6 8d e8 1d b4 79 8e b2 49 26 9f e3 5b dc 7e a0 49 bf 76 20 5c 6f 82 38 de 0d 10 c5 2d 41 1e 94 d5 79 5a 25 dd 7a 4b f4 15 19 cf 03 4b cd be 8c cc 25 6c eb 23 e9 65 88 48 59 c3 03 56 23 1d 6c 43 1c 17 ac 37 e5 e4 51 89 34 3a bd f3 1b 22 86 e7 e9 9d 26 74 79 4e 26 5a f1 6b 47 bb ae b5 43 18 4d 29 56 53 c0 b0 e6 92 e6 e2 80 2b 01 07 07 22 8f 39 eb 05 29 2d fb ac ca 77 21 15 b1 60 f6 26 3b 30 0d 73 16 11 7f 61 9d 68 e7 a3 46 1a 02 13 7c 07 e5 95 6f 19 71 f0 f1 d5 2a 1d 16 3f 4f 71 fd 0b bb 5f 25 0d 20 2b 99 d8 e4 d7 b4 54 62 9e a1 a9 11 4f 19 26 e8 0d 9c f1 9a 86 62 36 0e 0d 49 1c 20 f7 41 9b c8 b2 43 8d 7e 8d 79 8e c5 07 eb c1 a2 03 b6 70
                                                                                                                                                                                    Data Ascii: MIZgDTGJgqpS>'!yI&[~Iv \o8-AyZ%zKK%l#eHYV#lC7Q4:"&tyN&ZkGCM)VS+"9)-w!`&;0sahF|oq*?Oq_% +TbO&b6I AC~yp
                                                                                                                                                                                    2024-12-16 19:20:40 UTC36INData Raw: 12 12 fe f3 48 48 48 48 d8 1e c6 98 7f 01 67 33 6c 6d fa 9e a5 90 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                    Data Ascii: HHHHg3lmIENDB`
                                                                                                                                                                                    2024-12-16 19:20:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    32192.168.2.449828104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC398OUTGET /js/jquery-migrate-1.2.1.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 06:59:20 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:31 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 217281
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bMM6FLgqawkqwuKYIAo5CVULpO7T3t5WAeoD%2FOwqCflemYV9AfkbtdQfkHY07CT5rKCH1B8mh%2FsXdRG8Mn%2B8xddnA5NueliecFdrGT7rNq70XeKSxO2PSbAOC8pk9YeWqiCBQvg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310838bb0dc461-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1574&min_rtt=1573&rtt_var=593&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=976&delivery_rate=1839949&cwnd=228&unsent_bytes=0&cid=687b8fa03ee1b057&ts=465&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC237INData Raw: 31 63 31 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 32 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 3d 3d 76 6f 69 64 20 30 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 72 3d 74 2e 63 6f 6e 73 6f 6c 65 3b 69 5b 6e 5d 7c 7c 28 69 5b 6e 5d 3d 21 30 2c 65 2e 6d
                                                                                                                                                                                    Data Ascii: 1c1f/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.m
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 6e 29 2c 72 26 26 72 2e 77 61 72 6e 26 26 21 65 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 72 2e 77 61 72 6e 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 22 2b 6e 29 2c 65 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 72 2e 74 72 61 63 65 26 26 72 2e 74 72 61 63 65 28 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 61 2c 69 2c 6f 29 7b 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 29 74 72 79 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 6f 29 2c 69 7d 2c
                                                                                                                                                                                    Data Ascii: igrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 36 2f 37 2f 38 22 29 2c 21 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 63 5d 26 26 70 2e 74 65 73 74 28 63 29 26 26 28 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 63 5d 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 61 2c 69 3d 65 2e 70 72 6f 70 28 74 2c 72 29 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 21 30 7c 7c 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 69 26 26 28 61 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 72 29 29 26 26 61 2e 6e 6f 64 65 56 61 6c 75 65 21 3d 3d 21 31 3f 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 6e 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 21 31 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 2c 72 29 3a 28 61 3d 65 2e 70 72
                                                                                                                                                                                    Data Ascii: 6/7/8"),!e.attrHooks[c]&&p.test(c)&&(e.attrHooks[c]={get:function(t,r){var a,i=e.prop(t,r);return i===!0||"boolean"!=typeof i&&(a=t.getAttributeNode(r))&&a.nodeValue!==!1?r.toLowerCase():n},set:function(t,n,r){var a;return n===!1?e.removeAttr(t,r):(a=e.pr
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 66 6e 2c 65 2e 70 61 72 73 65 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 3f 6d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 72 28 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 72 65 71 75 69 72 65 73 20 61 20 76 61 6c 69 64 20 4a 53 4f 4e 20 73 74 72 69 6e 67 22 29 2c 6e 75 6c 6c 29 7d 2c 65 2e 75 61 4d 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 76 61 72 20 74 3d 2f 28 63 68 72 6f 6d 65 29 5b 20 5c 2f 5d 28 5b 5c 77 2e 5d 2b 29 2f 2e 65 78 65 63 28 65 29 7c 7c 2f 28 77 65 62 6b 69 74
                                                                                                                                                                                    Data Ascii: this,arguments)},e.fn.init.prototype=e.fn,e.parseJSON=function(e){return e||null===e?m.apply(this,arguments):(r("jQuery.parseJSON requires a valid JSON string"),null)},e.uaMatch=function(e){e=e.toLowerCase();var t=/(chrome)[ \/]([\w.]+)/.exec(e)||/(webkit
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 3b 65 2e 66 6e 2e 61 6e 64 53 65 6c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 66 6e 2e 61 6e 64 53 65 6c 66 28 29 20 72 65 70 6c 61 63 65 64 20 62 79 20 6a 51 75 65 72 79 2e 66 6e 2e 61 64 64 42 61 63 6b 28 29 22 29 2c 77 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 2e 63 6c 65 61 6e 7c 7c 28 65 2e 63 6c 65 61 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 69 2c 6f 29 7b 61 3d 61 7c 7c 64 6f 63 75 6d 65 6e 74 2c 61 3d 21 61 2e 6e 6f 64 65 54 79 70 65 26 26 61 5b 30 5d 7c 7c 61 2c 61 3d 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 2c 72 28 22 6a 51 75 65 72 79 2e 63 6c 65 61 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 76 61 72 20 73 2c 75 2c 63 2c 6c 2c 64
                                                                                                                                                                                    Data Ascii: ;e.fn.andSelf=function(){return r("jQuery.fn.andSelf() replaced by jQuery.fn.addBack()"),w.apply(this,arguments)},e.clean||(e.clean=function(t,a,i,o){a=a||document,a=!a.nodeType&&a[0]||a,a=a.ownerDocument||a,r("jQuery.clean() is deprecated");var s,u,c,l,d
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 64 20 74 6f 20 64 6f 63 75 6d 65 6e 74 3a 20 22 2b 74 29 2c 51 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 41 28 74 7c 7c 22 22 29 2c 6e 2c 61 2c 69 29 7d 2c 65 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 61 29 7b 78 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 41 28 74 29 7c 7c 22 22 2c 6e 2c 72 2c 61 29 7d 2c 65 2e 66 6e 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 66 6e 2e 65 72 72 6f 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 22 65 72 72 6f 72 22 29 2c 61 72 67 75
                                                                                                                                                                                    Data Ascii: d to document: "+t),Q.call(this,e,A(t||""),n,a,i)},e.event.remove=function(e,t,n,r,a){x.call(this,e,A(t)||"",n,r,a)},e.fn.error=function(){var e=Array.prototype.slice.call(arguments,0);return r("jQuery.fn.error() is deprecated"),e.splice(0,0,"error"),argu
                                                                                                                                                                                    2024-12-16 19:20:41 UTC125INData Raw: 2b 2b 29 29 2c 21 31 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 21 3d 3d 64 6f 63 75 6d 65 6e 74 26 26 65 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 64 6f 63 75 6d 65 6e 74 2c 6e 2b 22 2e 22 2b 65 2e 5f 64 61 74 61 28 74 68 69 73 2c 6e 29 29 2c 21 31 7d 7d 7d 29 7d 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 29 3b 0d 0a
                                                                                                                                                                                    Data Ascii: ++)),!1},teardown:function(){return this!==document&&e.event.remove(document,n+"."+e._data(this,n)),!1}}})}(jQuery,window);
                                                                                                                                                                                    2024-12-16 19:20:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    33192.168.2.449827172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC535OUTGET /js/jquery.waypoints.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 06:01:15 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:38 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 393566
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gYEXOk1dq%2BG3lTVjwsXBsUfjDyyjwPAhBv1Ap9GapXEqBLbfT0woowqOf1X8KjcLbbA1aJfTcb%2BMpuy%2BMRwJxxpz%2F%2Boit9xDF3ca7HXzd7V778PE2vzogZ6z4cVpIJQ5wulbcsk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310838b8557cf6-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2149&min_rtt=1848&rtt_var=908&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1113&delivery_rate=1580086&cwnd=193&unsent_bytes=0&cid=931eae75b37a7b1a&ts=458&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC232INData Raw: 31 66 36 63 0d 0a 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 0a 2f 2a 21 0a 6a 51 75 65 72 79 20 57 61 79 70 6f 69 6e 74 73 20 2d 20 76 32 2e 30 2e 35 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 34 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 6a 71 75 65 72 79 2d 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                    Data Ascii: 1f6c// Generated by CoffeeScript 1.6.2/*!jQuery Waypoints - v2.0.5Copyright (c) 2011-2014 Caleb TroughtonLicensed under the MIT license.https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt*/(function(
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 29 7b 76 61 72 20 74 3d 5b 5d 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 69 66 28 65 20 69 6e 20 74 68 69 73 26 26 74 68 69 73 5b 65 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 2d 31 7d 2c 65 3d 5b 5d 2e 73 6c 69 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 72 65 74 75 72 6e 20 64 65 66 69 6e 65 28 22 77 61 79 70 6f 69 6e 74 73 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 6e 2c 74 29 7d 29 7d 65 6c 73 65 7b 72 65 74 75
                                                                                                                                                                                    Data Ascii: ){var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{retu
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 6c 6c 2e 79 2c 66 6f 72 77 61 72 64 3a 22 64 6f 77 6e 22 2c 62 61 63 6b 77 61 72 64 3a 22 75 70 22 7d 7d 3b 69 66 28 61 26 26 28 21 74 2e 76 65 72 74 69 63 61 6c 2e 6f 6c 64 53 63 72 6f 6c 6c 7c 7c 21 74 2e 76 65 72 74 69 63 61 6c 2e 6e 65 77 53 63 72 6f 6c 6c 29 29 7b 6e 5b 6d 5d 28 22 72 65 66 72 65 73 68 22 29 7d 6e 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 6c 3b 6c 3d 5b 5d 3b 6f 3d 72 2e 6e 65 77 53 63 72 6f 6c 6c 3e 72 2e 6f 6c 64 53 63 72 6f 6c 6c 3b 69 3d 6f 3f 72 2e 66 6f 72 77 61 72 64 3a 72 2e 62 61 63 6b 77 61 72 64 3b 6e 2e 65 61 63 68 28 65 2e 77 61 79 70 6f 69 6e 74 73 5b 74 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 3b 69 66 28 72 2e 6f 6c 64 53 63 72 6f 6c 6c 3c 28
                                                                                                                                                                                    Data Ascii: ll.y,forward:"down",backward:"up"}};if(a&&(!t.vertical.oldScroll||!t.vertical.newScroll)){n[m]("refresh")}n.each(t,function(t,r){var i,o,l;l=[];o=r.newScroll>r.oldScroll;i=o?r.forward:r.backward;n.each(e.waypoints[t],function(t,e){var n,i;if(r.oldScroll<(
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 67 22 29 7b 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 29 3b 69 66 28 72 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3e 2d 31 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 65 2e 63 6f 6e 74 65 78 74 44 69 6d 65 6e 73 69 6f 6e 2a 69 2f 31 30 30 29 7d 7d 72 2e 6f 66 66 73 65 74 3d 6f 2d 65 2e 63 6f 6e 74 65 78 74 4f 66 66 73 65 74 2b 65 2e 63 6f 6e 74 65 78 74 53 63 72 6f 6c 6c 2d 69 3b 69 66 28 72 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 6c 79 4f 6e 53 63 72 6f 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 7c 7c 21 72 2e 65 6e 61 62 6c 65 64 29 7b 72 65 74 75 72 6e 7d 69 66 28 6c 21 3d 3d 6e 75 6c 6c 26 26 6c 3c 28 73 3d 65 2e 6f 6c 64 53 63 72 6f 6c 6c 29 26 26 73 3c 3d 72 2e 6f 66 66 73 65 74 29 7b 72 65 74 75 72 6e 20 72 2e 74 72 69 67 67
                                                                                                                                                                                    Data Ascii: g"){i=parseFloat(i);if(r.options.offset.indexOf("%")>-1){i=Math.ceil(e.contextDimension*i/100)}}r.offset=o-e.contextOffset+e.contextScroll-i;if(r.options.onlyOnScroll&&l!=null||!r.enabled){return}if(l!==null&&l<(s=e.oldScroll)&&s<=r.offset){return r.trigg
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 20 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 66 61 6c 73 65 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 74 72 75 65 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 5b 74 68 69 73 2e 61 78 69 73 5d 5b 74 68 69 73 2e 69 64 5d 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 77 61 79 70 6f 69 6e 74 73 5b 74 68 69 73 2e 61 78 69 73 5d 5b 74 68 69 73 2e 69 64 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 63 68 65 63 6b 45 6d 70 74 79 28 29 7d 3b 74 2e 67 65 74 57 61 79 70 6f 69
                                                                                                                                                                                    Data Ascii: this.enabled=false};t.prototype.enable=function(){this.context.refresh();return this.enabled=true};t.prototype.destroy=function(){delete s[this.axis][this.id];delete this.context.waypoints[this.axis][this.id];return this.context.checkEmpty()};t.getWaypoi
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 74 68 69 73 29 3b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 5b 74 5d 28 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 3b 6e 2e 66 6e 5b 67 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 3b 72 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 32 3c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3a 5b 5d 3b 69 66 28 64 5b 72 5d 29 7b 72 65 74 75 72 6e 20 64 5b 72 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 65 6c 73 65 20 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 72 29 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29
                                                                                                                                                                                    Data Ascii: this);return n.each(e,function(e,n){n[t]();return true})});return this}};n.fn[g]=function(){var t,r;r=arguments[0],t=2<=arguments.length?e.call(arguments,1):[];if(d[r]){return d[r].apply(this,t)}else if(n.isFunction(r)){return d.init.apply(this,arguments)
                                                                                                                                                                                    2024-12-16 19:20:41 UTC975INData Raw: 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 3c 3d 74 2e 6f 6c 64 53 63 72 6f 6c 6c 2e 78 7d 29 7d 2c 72 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 6e 75 6c 6c 29 7b 74 3d 72 7d 72 65 74 75 72 6e 20 68 2e 5f 66 69 6c 74 65 72 28 74 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 3e 74 2e 6f 6c 64 53 63 72 6f 6c 6c 2e 78 7d 29 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 5f 69 6e 76 6f 6b 65 28 22 65 6e 61 62 6c 65 22 29 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 5f 69 6e 76 6f 6b 65 28 22 64 69 73 61 62 6c 65 22 29 7d 2c 64 65 73 74 72 6f 79 3a
                                                                                                                                                                                    Data Ascii: (t,e){return e.offset<=t.oldScroll.x})},right:function(t){if(t==null){t=r}return h._filter(t,"horizontal",function(t,e){return e.offset>t.oldScroll.x})},enable:function(){return h._invoke("enable")},disable:function(){return h._invoke("disable")},destroy:
                                                                                                                                                                                    2024-12-16 19:20:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    34192.168.2.449829104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC391OUTGET /js/jquery.easing.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1141INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Mon, 23 Dec 2024 05:50:18 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:33 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 48623
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n%2FulqTh4OTuMD%2FcOv77KC%2FHqg%2BRB%2FTpnJXv4e4Oychz1HSueAhZM%2FfnUc8FbU26a42%2B6Qz8gMwBJrx0OdwNSiVwKSO1KCoVz9hqPDpE%2BzlCD9AkFQRrGXAIiONrTuz3uRbkan6Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310838bd910f6b-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1515&min_rtt=1509&rtt_var=578&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=969&delivery_rate=1874197&cwnd=210&unsent_bytes=0&cid=bb12d73c490cb08a&ts=468&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC228INData Raw: 31 35 62 33 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 20 2a 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 45 41 53 49 4e 47 20 45 51 55 41 54 49 4f 4e 53 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72
                                                                                                                                                                                    Data Ascii: 15b3/* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - EASING EQUATIONS * * Open sour
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c3 82 c2 a9 20 32 30 30 31 20 52 6f 62 65 72 74 20 50 65 6e 6e 65 72 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c3 82 c2 a9 20 32 30 30 38 20 47 65 6f 72 67 65 20 4d 63 47 69 6e 6c 65 79 20 53 6d 69 74 68 0a 20 2a 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 52 65 64 69 73 74
                                                                                                                                                                                    Data Ascii: ce under the BSD License. * * Copyright 2001 Robert Penner * All rights reserved. * * TERMS OF USE - jQuery Easing * * Open source under the BSD License. * * Copyright 2008 George McGinley Smith * All rights reserved. * * Redist
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 54 4f 2c 20 50 52 4f 43 55 52 45 4d 45 4e 54 20 4f 46 20 53 55 42 53 54 49 54 55 54 45 0a 20 2a 20 20 47 4f 4f 44 53 20 4f 52 20 53 45 52 56 49 43 45 53 3b 20 4c 4f 53 53 20 4f 46 20 55 53 45 2c 20 44 41 54 41 2c 20 4f 52 20 50 52 4f 46 49 54 53 3b 20 4f 52 20 42 55 53 49 4e 45 53 53 20 49 4e 54 45 52 52 55 50 54 49 4f 4e 29 20 48 4f 57 45 56 45 52 20 43 41 55 53 45 44 20 0a 20 2a 20 41 4e 44 20 4f 4e 20 41 4e 59 20 54 48 45 4f 52 59 20 4f 46 20 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54 48 45 52 20 49 4e 20 43 4f 4e 54 52 41 43 54 2c 20 53 54 52 49 43 54 20 4c 49 41 42 49 4c 49 54 59 2c 20 4f 52 20 54 4f 52 54 20 28 49 4e 43 4c 55 44 49 4e 47 0a 20 2a 20 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 20 4f 54 48 45 52 57 49 53 45 29 20 41 52 49 53 49 4e 47
                                                                                                                                                                                    Data Ascii: TO, PROCUREMENT OF SUBSTITUTE * GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 2a 66 2a 66 2b 61 7d 72 65 74 75 72 6e 20 68 2f 32 2a 28 28 66 2d 3d 32 29 2a 66 2a 66 2a 66 2a 66 2b 32 29 2b 61 7d 2c 65 61 73 65 49 6e 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 20 2d 68 2a 4d 61 74 68 2e 63 6f 73 28 66 2f 67 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 68 2b 61 7d 2c 65 61 73 65 4f 75 74 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 20 68 2a 4d 61 74 68 2e 73 69 6e 28 66 2f 67 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 61 7d 2c 65 61 73 65 49 6e 4f 75 74 53 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 2c 68 2c 67 29 7b 72 65 74 75 72 6e 20 2d 68 2f 32 2a 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a 66 2f 67 29 2d 31 29 2b 61
                                                                                                                                                                                    Data Ascii: *f*f+a}return h/2*((f-=2)*f*f*f*f+2)+a},easeInSine:function(e,f,a,h,g){return -h*Math.cos(f/g*(Math.PI/2))+h+a},easeOutSine:function(e,f,a,h,g){return h*Math.sin(f/g*(Math.PI/2))+a},easeInOutSine:function(e,f,a,h,g){return -h/2*(Math.cos(Math.PI*f/g)-1)+a
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1228INData Raw: 69 63 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 68 2c 65 2c 6c 2c 6b 29 7b 76 61 72 20 69 3d 31 2e 37 30 31 35 38 3b 76 61 72 20 6a 3d 30 3b 76 61 72 20 67 3d 6c 3b 69 66 28 68 3d 3d 30 29 7b 72 65 74 75 72 6e 20 65 7d 69 66 28 28 68 2f 3d 6b 2f 32 29 3d 3d 32 29 7b 72 65 74 75 72 6e 20 65 2b 6c 7d 69 66 28 21 6a 29 7b 6a 3d 6b 2a 28 30 2e 33 2a 31 2e 35 29 7d 69 66 28 67 3c 4d 61 74 68 2e 61 62 73 28 6c 29 29 7b 67 3d 6c 3b 76 61 72 20 69 3d 6a 2f 34 7d 65 6c 73 65 7b 76 61 72 20 69 3d 6a 2f 28 32 2a 4d 61 74 68 2e 50 49 29 2a 4d 61 74 68 2e 61 73 69 6e 28 6c 2f 67 29 7d 69 66 28 68 3c 31 29 7b 72 65 74 75 72 6e 20 2d 30 2e 35 2a 28 67 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 68 2d 3d 31 29 29 2a 4d 61 74 68 2e 73 69 6e 28 28 68 2a 6b 2d 69 29 2a 28 32
                                                                                                                                                                                    Data Ascii: ic:function(f,h,e,l,k){var i=1.70158;var j=0;var g=l;if(h==0){return e}if((h/=k/2)==2){return e+l}if(!j){j=k*(0.3*1.5)}if(g<Math.abs(l)){g=l;var i=j/4}else{var i=j/(2*Math.PI)*Math.asin(l/g)}if(h<1){return -0.5*(g*Math.pow(2,10*(h-=1))*Math.sin((h*k-i)*(2
                                                                                                                                                                                    2024-12-16 19:20:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    35192.168.2.449826172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC536OUTGET /js/jquery.imgpreload.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1146INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 17:36:14 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:34 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 351867
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5RsNVDi6Jgimjh19JL84zvlUDELeWvklqenmxKIN67v1PeH5f%2F%2FYD%2FZs69wv%2F6KzQwvUs%2F68GK%2FlOYXJpUqjRm%2BupXW%2BtK7HhunxFJf9e5e7RMNKPpLDtcsaT%2FqaHWXZsxUL53I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310838bbd27cab-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2394&min_rtt=1875&rtt_var=1074&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1114&delivery_rate=1557333&cwnd=192&unsent_bytes=0&cid=11c6026ffa8f80a9&ts=467&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC223INData Raw: 33 39 33 0d 0a 2f 2a 2a 0a 2a 20 6a 71 75 65 72 79 2e 69 6d 67 70 72 65 6c 6f 61 64 20 31 2e 36 2e 32 20 3c 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 61 72 69 6e 73 70 61 63 65 2f 6a 71 75 65 72 79 2e 69 6d 67 70 72 65 6c 6f 61 64 3e 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 39 2d 32 30 31 34 20 44 69 6d 61 73 20 42 65 67 75 6e 6f 66 66 20 3c 68 74 74 70 3a 2f 2f 66 61 72 69 6e 73 70 61 63 65 2e 63 6f 6d 3e 0a 2a 20 4c 69 63 65 6e 73 65 20 4d 49 54 20 3c 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 3e 0a 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75
                                                                                                                                                                                    Data Ascii: 393/*** jquery.imgpreload 1.6.2 <https://github.com/farinspace/jquery.imgpreload>* Copyright 2009-2014 Dimas Begunoff <http://farinspace.com>* License MIT <http://opensource.org/licenses/MIT>*/"undefined"!=typeof jQu
                                                                                                                                                                                    2024-12-16 19:20:41 UTC699INData Raw: 65 72 79 26 26 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 69 6d 67 70 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 63 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 66 6e 2e 69 6d 67 70 72 65 6c 6f 61 64 2e 64 65 66 61 75 6c 74 73 2c 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 3f 7b 61 6c 6c 3a 63 7d 3a 63 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 62 3d 5b 62 5d 29 3b 76 61 72 20 64 3d 5b 5d 3b 61 2e 65 61 63 68 28 62 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 76 61 72 20 67 3d 6e 65 77 20 49 6d 61 67 65 2c 68 3d 66 2c 69 3d 67 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 66 26 26 28 68 3d 61 28 66 29 2e 61 74 74 72 28 22 73 72 63 22 29 7c 7c
                                                                                                                                                                                    Data Ascii: ery&&!function(a){"use strict";a.imgpreload=function(b,c){c=a.extend({},a.fn.imgpreload.defaults,c instanceof Function?{all:c}:c),"string"==typeof b&&(b=[b]);var d=[];a.each(b,function(e,f){var g=new Image,h=f,i=g;"string"!=typeof f&&(h=a(f).attr("src")||
                                                                                                                                                                                    2024-12-16 19:20:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    36192.168.2.449830172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC529OUTGET /js/jquery.fitvids.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 16:41:02 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:34 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 527979
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FsB%2FQ9n7NGuz5T2gIEC4ckCaG3fENdZVz68VVurfmiQ9YP96Xd4toDMFc%2BnQ%2FKOUZslFxI1hbgdkIDOqr9ziRXatMd8NPbg6NppEtHSvTgMfjYxGHtdPWPumj0jLe66pQPP97oA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108392d3dc45c-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1638&min_rtt=1532&rtt_var=787&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1107&delivery_rate=1225346&cwnd=242&unsent_bytes=0&cid=dc64d2c441618889&ts=474&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC236INData Raw: 63 39 35 0d 0a 2f 2a 6a 73 68 69 6e 74 20 62 72 6f 77 73 65 72 3a 74 72 75 65 20 2a 2f 0a 2f 2a 21 0a 2a 20 46 69 74 56 69 64 73 20 31 2e 31 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 68 72 69 73 20 43 6f 79 69 65 72 20 2d 20 68 74 74 70 3a 2f 2f 63 73 73 2d 74 72 69 63 6b 73 2e 63 6f 6d 20 2b 20 44 61 76 65 20 52 75 70 65 72 74 20 2d 20 68 74 74 70 3a 2f 2f 64 61 76 65 72 75 70 65 72 74 2e 63 6f 6d 0a 2a 20 43 72 65 64 69 74 20 74 6f 20 54 68 69 65 72 72 79 20 4b 6f 62 6c 65 6e 74 7a 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6c 69 73 74 61 70 61 72 74 2e 63 6f 6d 2f 61 72 74 69 63 6c 65 73 2f 63 72 65 61 74 69 6e 67 2d 69 6e 74 72 69 6e 73 69 63 2d 72 61 74 69 6f 73 2d 66
                                                                                                                                                                                    Data Ascii: c95/*jshint browser:true *//*!* FitVids 1.1** Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-f
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 6f 72 2d 76 69 64 65 6f 2f 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 54 46 50 4c 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 73 61 6d 2e 7a 6f 79 2e 6f 72 67 2f 77 74 66 70 6c 2f 0a 2a 0a 2a 2f 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 7b 0a 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 24 2e 66 6e 2e 66 69 74 56 69 64 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 7b 0a 20 20 20 20 20 20 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 69 67 6e 6f 72 65 3a 20 6e 75 6c 6c 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e
                                                                                                                                                                                    Data Ascii: or-video/* Released under the WTFPL license - http://sam.zoy.org/wtfpl/**/;(function( $ ){ 'use strict'; $.fn.fitVids = function( options ) { var settings = { customSelector: null, ignore: null }; if(!document.getElemen
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 69 66 28 73 65 74 74 69 6e 67 73 2e 69 67 6e 6f 72 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 67 6e 6f 72 65 4c 69 73 74 20 3d 20 69 67 6e 6f 72 65 4c 69 73 74 20 2b 20 27 2c 20 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 69 67 6e 6f 72 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 24 61 6c 6c 56 69 64 65 6f 73 20 3d 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 73 65 6c 65 63 74 6f 72 73 2e 6a 6f 69 6e 28 27 2c 27 29 29 3b 0a 20 20 20 20 20 20 24 61 6c 6c 56 69 64 65 6f 73 20 3d 20 24 61 6c 6c 56 69 64 65 6f 73 2e 6e 6f 74 28 27 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 27 29 3b 20 2f 2f 20 53 77 66 4f 62 6a 20 63 6f 6e 66 6c 69 63 74 20 70 61 74 63 68 0a 20 20 20 20 20 20 24 61 6c 6c 56 69 64 65 6f 73 20 3d 20 24 61 6c 6c 56 69 64 65 6f 73 2e 6e
                                                                                                                                                                                    Data Ascii: if(settings.ignore) { ignoreList = ignoreList + ', ' + settings.ignore; } var $allVideos = $(this).find(selectors.join(',')); $allVideos = $allVideos.not('object object'); // SwfObj conflict patch $allVideos = $allVideos.n
                                                                                                                                                                                    2024-12-16 19:20:41 UTC254INData Raw: 72 61 70 70 65 72 22 3e 3c 2f 64 69 76 3e 27 29 2e 70 61 72 65 6e 74 28 27 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 27 29 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 2c 20 28 61 73 70 65 63 74 52 61 74 69 6f 20 2a 20 31 30 30 29 2b 27 25 27 29 3b 0a 20 20 20 20 20 20 20 20 24 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 68 65 69 67 68 74 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 77 69 64 74 68 27 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 3b 0a 2f 2f 20 57 6f 72 6b 73 20 77 69 74 68 20 65 69 74 68 65 72 20 6a 51 75 65 72 79 20 6f 72 20 5a 65 70 74 6f 0a 7d 29 28 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 20 7c 7c 20 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 20 29 3b 0a 0d 0a
                                                                                                                                                                                    Data Ascii: rapper"></div>').parent('.fluid-width-video-wrapper').css('padding-top', (aspectRatio * 100)+'%'); $this.removeAttr('height').removeAttr('width'); }); }); };// Works with either jQuery or Zepto})( window.jQuery || window.Zepto );
                                                                                                                                                                                    2024-12-16 19:20:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    37192.168.2.449831104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC397OUTGET /js/jquery.scroll-with-ease.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 06:34:49 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:35 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 564352
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9v%2FPQW7Ng%2Ftw39mSp%2B7Y2tO0jNlvhoMqYXArilvksTKdfk9wB5K6e5aGTWQZ2LBEr4OHBpTAHTnkhw2efD9TRz2sM9mH9lcosz3PhbIONYgKKGPvLTzO1kFAJrErAsFY%2F4ht0sI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108392fe66a58-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2028&min_rtt=2021&rtt_var=773&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=975&delivery_rate=1403171&cwnd=235&unsent_bytes=0&cid=a52c84a60af9d802&ts=465&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC235INData Raw: 31 62 66 64 0d 0a 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 63 65 20 4d 49 54 0a 20 2a 2f 0a 0a 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 24 2e 66 6e 2e 73 63 72 6f 6c 6c 57 69 74 68 45 61 73 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 09 09 21 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 65 28 29 20 7b 0a 09 09 09 09 76 61 72 20 65 20 3d 20 21 31 3b 0a 09 09 09 09 65 20 26 26 20 63 28 22 6b 65 79 64 6f 77 6e 22 2c 20 72 29 2c 20 76 2e 6b 65 79 62 6f 61 72 64 53 75 70 70 6f 72 74 20 26 26 20 21 65 20 26 26 20 75 28 22 6b 65 79 64 6f 77 6e 22 2c 20
                                                                                                                                                                                    Data Ascii: 1bfd/** * @licence MIT */var $ = jQuery.noConflict();(function() {$.fn.scrollWithEase = function(options) {! function() {function e() {var e = !1;e && c("keydown", r), v.keyboardSupport && !e && u("keydown",
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 72 29 0a 09 09 09 7d 0a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 74 28 29 20 7b 0a 09 09 09 09 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0a 09 09 09 09 09 76 61 72 20 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 0a 09 09 09 09 09 09 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 0a 09 09 09 09 09 09 6e 20 3d 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 0a 09 09 09 09 09 09 72 20 3d 20 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 0a 09 09 09 09 09 69 66 20 28 53 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 2e 69 6e 64 65 78 4f 66 28 22 43 53 53 22 29 20 3e 3d 20 30 20 3f 20 6f 20 3a 20 74 2c 20 77 20 3d 20 74 2c 20 65 28 29 2c 20 78 20 3d 20 21 30 2c 20 74
                                                                                                                                                                                    Data Ascii: r)}function t() {if (document.body) {var t = document.body,o = document.documentElement,n = window.innerHeight,r = t.scrollHeight;if (S = document.compatMode.indexOf("CSS") >= 0 ? o : t, w = t, e(), x = !0, t
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 09 09 09 66 6f 72 20 28 76 61 72 20 72 20 3d 20 2b 6e 65 77 20 44 61 74 65 2c 20 61 20 3d 20 30 2c 20 69 20 3d 20 30 2c 20 63 20 3d 20 30 3b 20 63 20 3c 20 4d 2e 6c 65 6e 67 74 68 3b 20 63 2b 2b 29 20 7b 0a 09 09 09 09 09 09 09 09 76 61 72 20 73 20 3d 20 4d 5b 63 5d 2c 0a 09 09 09 09 09 09 09 09 09 64 20 3d 20 72 20 2d 20 73 2e 73 74 61 72 74 2c 0a 09 09 09 09 09 09 09 09 09 66 20 3d 20 64 20 3e 3d 20 76 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 2c 0a 09 09 09 09 09 09 09 09 09 68 20 3d 20 66 20 3f 20 31 20 3a 20 64 20 2f 20 76 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 3b 0a 09 09 09 09 09 09 09 09 76 2e 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 20 26 26 20 28 68 20 3d 20 70 28 68 29 29 3b 0a 09 09 09 09 09 09 09 09 76 61 72 20 6d 20 3d 20 73 2e 78 20 2a
                                                                                                                                                                                    Data Ascii: for (var r = +new Date, a = 0, i = 0, c = 0; c < M.length; c++) {var s = M[c],d = r - s.start,f = d >= v.animationTime,h = f ? 1 : d / v.animationTime;v.pulseAlgorithm && (h = p(h));var m = s.x *
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 20 72 2c 20 61 20 3d 20 30 2c 0a 09 09 09 09 09 69 20 3d 20 30 2c 0a 09 09 09 09 09 75 20 3d 20 6c 28 77 29 2c 0a 09 09 09 09 09 63 20 3d 20 75 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 0a 09 09 09 09 73 77 69 74 63 68 20 28 75 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 20 26 26 20 28 63 20 3d 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 2c 20 65 2e 6b 65 79 43 6f 64 65 29 20 7b 0a 09 09 09 09 09 63 61 73 65 20 48 2e 75 70 3a 0a 09 09 09 09 09 09 69 20 3d 20 2d 76 2e 61 72 72 6f 77 53 63 72 6f 6c 6c 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 63 61 73 65 20 48 2e 64 6f 77 6e 3a 0a 09 09 09 09 09 09 69 20 3d 20 76 2e 61 72 72 6f 77 53 63 72 6f 6c 6c 3b 0a 09 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 09 63 61 73
                                                                                                                                                                                    Data Ascii: r, a = 0,i = 0,u = l(w),c = u.clientHeight;switch (u == document.body && (c = window.innerHeight), e.keyCode) {case H.up:i = -v.arrowScroll;break;case H.down:i = v.arrowScroll;break;cas
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 09 09 09 7d 0a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 20 74 2c 20 6f 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 20 74 2c 20 6f 20 7c 7c 20 21 31 29 0a 09 09 09 7d 0a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 20 74 2c 20 6f 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 20 74 2c 20 6f 20 7c 7c 20 21 31 29 0a 09 09 09 7d 0a 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 20 74 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 28 65 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 3d 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 0a 09 09 09 7d 0a 0a 09 09 09 66 75 6e
                                                                                                                                                                                    Data Ascii: }function u(e, t, o) {window.addEventListener(e, t, o || !1)}function c(e, t, o) {window.removeEventListener(e, t, o || !1)}function s(e, t) {return (e.nodeName || "").toLowerCase() === t.toLowerCase()}fun
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 09 09 66 72 61 6d 65 52 61 74 65 3a 20 73 65 74 74 69 6e 67 73 2e 66 72 61 6d 65 52 61 74 65 2c 0a 09 09 09 09 09 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 3a 20 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 2c 0a 09 09 09 09 09 73 74 65 70 53 69 7a 65 3a 20 73 65 74 74 69 6e 67 73 2e 73 74 65 70 53 69 7a 65 2c 0a 09 09 09 09 09 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 3a 20 73 65 74 74 69 6e 67 73 2e 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 2c 0a 09 09 09 09 09 70 75 6c 73 65 53 63 61 6c 65 3a 20 73 65 74 74 69 6e 67 73 2e 70 75 6c 73 65 53 63 61 6c 65 2c 0a 09 09 09 09 09 70 75 6c 73 65 4e 6f 72 6d 61 6c 69 7a 65 3a 20 73 65 74 74 69 6e 67 73 2e 70 75 6c 73 65 4e 6f 72 6d 61 6c 69 7a 65 2c 0a 09 09 09 09 09 61 63 63 65 6c 65 72 61 74
                                                                                                                                                                                    Data Ascii: frameRate: settings.frameRate,animationTime: settings.animationTime,stepSize: settings.stepSize,pulseAlgorithm: settings.pulseAlgorithm,pulseScale: settings.pulseScale,pulseNormalize: settings.pulseNormalize,accelerat
                                                                                                                                                                                    2024-12-16 19:20:41 UTC93INData Raw: 6d 65 6e 74 3b 0a 09 09 09 4c 20 26 26 20 4b 20 26 26 20 28 75 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 20 61 29 2c 20 75 28 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 20 6e 29 2c 20 75 28 22 6c 6f 61 64 22 2c 20 74 29 29 0a 09 09 7d 28 29 3b 0a 20 20 20 20 7d 0a 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                    Data Ascii: ment;L && K && (u("mousedown", a), u("mousewheel", n), u("load", t))}(); }})();
                                                                                                                                                                                    2024-12-16 19:20:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    38192.168.2.449833172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC535OUTGET /js/jquery.scrollbar.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Wed, 18 Dec 2024 08:01:39 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:36 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 472742
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Af8ENe9TuskJX8jsWPo6ax5e5p7Tt2b7gM%2BEoc3RQvEFahk6ZfPcidNCJ3myu5wGOoqouOELYNw9XvDlxUA2RwJJvFZPY14sfVnIi0cfC4G7dg7lj%2FTAk9aII%2F%2B7xApNUfG5AnE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108397e8e424c-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1775&min_rtt=1730&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1113&delivery_rate=1687861&cwnd=227&unsent_bytes=0&cid=c4918d1adaf5de22&ts=455&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC234INData Raw: 33 32 65 32 0d 0a 2f 2a 2a 0a 20 2a 20 6a 51 75 65 72 79 20 43 53 53 20 43 75 73 74 6f 6d 69 7a 61 62 6c 65 20 53 63 72 6f 6c 6c 62 61 72 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2c 20 59 75 72 69 79 20 4b 68 61 62 61 72 6f 76 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 0a 20 2a 20 49 66 20 79 6f 75 20 66 6f 75 6e 64 20 62 75 67 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 6d 65 20 76 69 61 20 65 6d 61 69 6c 20 3c 31 33 72 65 61 6c 30 30 38 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 0a 20 2a 20 43 6f 6d 70 72 65 73 73 65 64 20 62
                                                                                                                                                                                    Data Ascii: 32e2/** * jQuery CSS Customizable Scrollbar * * Copyright 2015, Yuriy Khabarov * Dual licensed under the MIT or GPL Version 2 licenses. * * If you found bug, please contact me via email <13real008@gmail.com> * * Compressed b
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 79 20 68 74 74 70 3a 2f 2f 6a 73 63 6f 6d 70 72 65 73 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 40 61 75 74 68 6f 72 20 59 75 72 69 79 20 4b 68 61 62 61 72 6f 76 20 61 6b 61 20 47 72 6f 6d 6f 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 30 2e 32 2e 31 31 0a 20 2a 20 40 75 72 6c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 72 6f 6d 6f 2f 6a 71 75 65 72 79 2e 73 63 72 6f 6c 6c 62 61 72 2f 0a 20 2a 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 62 29 3a 62 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a
                                                                                                                                                                                    Data Ascii: y http://jscompress.com/ * * @author Yuriy Khabarov aka Gromo * @version 0.2.11 * @url https://github.com/gromo/jquery.scrollbar/ * */!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],b):b("undefined"!=typeof exports?require("j
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 21 2f 65 64 67 65 5c 2f 5c 64 2b 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 3b 63 2e 73 63 72 6f 6c 6c 73 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 28 61 29 2e 70 75 73 68 28 61 29 7d 2c 63 2e 73 63 72 6f 6c 6c 73 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 3b 61 2e 69 6e 41 72 72 61 79 28 62 2c 74 68 69 73 29 3e 3d 30 3b 29 74 68 69 73 2e 73 70 6c 69 63 65 28 61 2e 69 6e 41 72 72 61 79 28 62 2c 74 68 69 73 29 2c 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 76 61 72 20 64 3d 7b 61 75 74 6f 53 63 72 6f 6c 6c 53 69 7a 65 3a 21 30 2c 61 75 74 6f 55 70 64
                                                                                                                                                                                    Data Ascii: /i.test(navigator.userAgent)&&!/edge\/\d+/i.test(navigator.userAgent)};c.scrolls.add=function(a){this.remove(a).push(a)},c.scrolls.remove=function(b){for(;a.inArray(b,this)>=0;)this.splice(a.inArray(b,this),1);return this};var d={autoScrollSize:!0,autoUpd
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 78 5f 76 69 73 69 62 6c 65 22 29 2e 66 69 6e 64 28 22 64 69 76 22 29 2e 61 64 64 42 61 63 6b 28 29 2e 6f 66 66 28 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 79 2e 73 63 72 6f 6c 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 63 72 6f 6c 6c 2d 73 63 72 6f 6c 6c 79 5f 76 69 73 69 62 6c 65 22 29 2e 66 69 6e 64 28 22 64 69 76 22 29 2e 61 64 64 42 61 63 6b 28 29 2e 6f 66 66 28 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 29 2c 74 68 69 73 2e 77 72 61 70 70 65 72 2e 72 65 6d 6f 76 65 28 29 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 61 64 64 28 22 62 6f 64 79 22 29 2e 6f 66 66 28 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 29 2c 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 44 65 73 74 72 6f 79
                                                                                                                                                                                    Data Ascii: x_visible").find("div").addBack().off(this.namespace),this.scrolly.scroll.removeClass("scroll-scrolly_visible").find("div").addBack().off(this.namespace),this.wrapper.remove(),a(document).add("body").off(this.namespace),a.isFunction(this.options.onDestroy
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 3d 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 67 3d 65 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 69 66 28 68 2e 69 73 52 74 6c 29 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 63 2e 66 69 72 65 66 6f 78 3a 66 3d 4d 61 74 68 2e 61 62 73 28 66 29 3b 63 61 73 65 20 63 2e 6d 73 65 64 67 65 7c 7c 63 2e 6d 73 69 65 3a 66 3d 65 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2d 65 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 2d 66 7d 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 68 2e 6f 6e 53 63 72 6f 6c 6c 29 26 26 68 2e 6f 6e 53 63 72 6f 6c 6c 2e 63 61 6c 6c 28 64 2c 7b 6d 61 78 53 63 72 6f 6c 6c 3a 69 2e 79 2e 6d 61 78 53 63 72 6f 6c 6c 4f 66 66 73 65 74 2c 73 63 72 6f 6c 6c 3a 67 2c 73 69 7a 65 3a 69 2e 79 2e 73 69 7a 65 2c 76 69 73 69 62 6c 65 3a 69 2e 79 2e 76 69
                                                                                                                                                                                    Data Ascii: =e.scrollLeft(),g=e.scrollTop();if(h.isRtl)switch(!0){case c.firefox:f=Math.abs(f);case c.msedge||c.msie:f=e[0].scrollWidth-e[0].clientWidth-f}a.isFunction(h.onScroll)&&h.onScroll.call(d,{maxScroll:i.y.maxScrollOffset,scroll:g,size:i.y.size,visible:i.y.vi
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 2e 73 63 72 6f 6c 6c 7c 7c 28 66 2e 73 63 72 6f 6c 6c 3d 64 2e 5f 67 65 74 53 63 72 6f 6c 6c 28 68 5b 22 73 63 72 6f 6c 6c 22 2b 62 5d 29 2e 61 64 64 43 6c 61 73 73 28 22 73 63 72 6f 6c 6c 2d 22 2b 62 29 2c 68 2e 73 68 6f 77 41 72 72 6f 77 73 26 26 66 2e 73 63 72 6f 6c 6c 2e 61 64 64 43 6c 61 73 73 28 22 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 61 72 72 6f 77 73 5f 76 69 73 69 62 6c 65 22 29 2c 66 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 66 2e 69 73 56 69 73 69 62 6c 65 7c 7c 22 78 22 3d 3d 3d 62 26 26 6a 28 61 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 79 22 3d 3d 3d 62 26 26 21 6a 28 61 29 29 72 65 74 75 72 6e 20 69 2e 78 2e 6d 6f 75 73 65 77 68 65 65 6c 28 61 29 2c 21 30 3b 76 61 72 20 63 3d 61 2e 6f 72
                                                                                                                                                                                    Data Ascii: .scroll||(f.scroll=d._getScroll(h["scroll"+b]).addClass("scroll-"+b),h.showArrows&&f.scroll.addClass("scroll-element_arrows_visible"),f.mousewheel=function(a){if(!f.isVisible||"x"===b&&j(a))return!0;if("y"===b&&!j(a))return i.x.mousewheel(a),!0;var c=a.or
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 64 67 65 3a 7d 7d 65 6c 73 65 20 6c 3d 69 2e 65 76 65 6e 74 4f 66 66 73 65 74 3e 69 2e 73 63 72 6f 6c 6c 62 61 72 4f 66 66 73 65 74 2b 69 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 3f 31 3a 69 2e 65 76 65 6e 74 4f 66 66 73 65 74 3c 69 2e 73 63 72 6f 6c 6c 62 61 72 4f 66 66 73 65 74 3f 2d 31 3a 30 2c 22 78 22 3d 3d 3d 62 26 26 68 2e 69 73 52 74 6c 26 26 28 63 2e 6d 73 69 65 7c 7c 63 2e 6d 73 65 64 67 65 29 26 26 28 6c 2a 3d 2d 31 29 2c 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 2e 37 35 2a 66 2e 76 69 73 69 62 6c 65 29 2a 6c 2c 70 3d 69 2e 65 76 65 6e 74 4f 66 66 73 65 74 2d 69 2e 73 63 72 6f 6c 6c 62 61 72 4f 66 66 73 65 74 2d 28 68 2e 73 74 65 70 53 63 72 6f 6c 6c 69 6e 67 3f 31 3d 3d 6c 3f 69 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 3a 30 3a 4d 61 74 68 2e
                                                                                                                                                                                    Data Ascii: dge:}}else l=i.eventOffset>i.scrollbarOffset+i.scrollbarSize?1:i.eventOffset<i.scrollbarOffset?-1:0,"x"===b&&h.isRtl&&(c.msie||c.msedge)&&(l*=-1),n=Math.round(.75*f.visible)*l,p=i.eventOffset-i.scrollbarOffset-(h.stepScrolling?1==l?i.scrollbarSize:0:Math.
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 69 67 68 74 28 29 7d 29 7d 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 53 63 72 6f 6c 6c 28 22 78 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 78 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 53 63 72 6f 6c 6c 28 22 79 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 79 29 2c 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 68 2e 6f 6e 55 70 64 61 74 65 29 26 26 68 2e 6f 6e 55 70 64 61 74 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 65 5d 29 2c 61 2e 65 61 63 68 28 69 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 22 78 22 3d 3d 3d 61 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 64 3d 22 78 22 3d 3d 3d 61 3f 22 6f 75 74 65 72 57 69 64 74 68 22 3a 22 6f 75 74 65 72 48 65 69 67 68 74 22 2c 66 3d 22 78 22 3d 3d 3d 61 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 2c 67 3d 70
                                                                                                                                                                                    Data Ascii: ight()})}),this._updateScroll("x",this.scrollx),this._updateScroll("y",this.scrolly),a.isFunction(h.onUpdate)&&h.onUpdate.apply(this,[e]),a.each(i,function(a,b){var c="x"===a?"left":"top",d="x"===a?"outerWidth":"outerHeight",f="x"===a?"width":"height",g=p
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 3d 22 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 6f 75 74 65 72 22 3e 27 2c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 73 69 7a 65 22 3e 3c 2f 64 69 76 3e 27 2c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 72 61 63 6b 22 3e 3c 2f 64 69 76 3e 27 2c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 62 61 72 22 3e 3c 2f 64 69 76 3e 27 2c 22 3c 2f 64 69 76 3e 22 2c 22 3c 2f 64 69 76 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 7d 3b 72 65 74 75 72 6e 20 63 5b 62 5d 26 26 28 62 3d 63 5b 62 5d 29 2c 62 7c 7c 28 62 3d 63 2e 73 69 6d 70 6c 65 29 2c 62 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 61 28 62 29 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 77 72 61 70
                                                                                                                                                                                    Data Ascii: ="scroll-element_outer">','<div class="scroll-element_size"></div>','<div class="scroll-element_track"></div>','<div class="scroll-bar"></div>',"</div>","</div>"].join("")};return c[b]&&(b=c[b]),b||(b=c.simple),b="string"==typeof b?a(b).appendTo(this.wrap
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 3d 6a 2e 77 69 64 74 68 28 29 26 26 68 2e 76 69 73 69 62 6c 65 3d 3d 6a 2e 68 65 69 67 68 74 28 29 26 26 64 2e 6f 66 66 73 65 74 3d 3d 28 70 61 72 73 65 49 6e 74 28 65 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 31 30 29 7c 7c 30 29 26 26 68 2e 6f 66 66 73 65 74 3d 3d 28 70 61 72 73 65 49 6e 74 28 65 2e 63 73 73 28 22 74 6f 70 22 29 2c 31 30 29 7c 7c 30 29 7c 7c 28 61 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 73 63 72 6f 6c 6c 78 2c 7b 6f 66 66 73 65 74 3a 70 61 72 73 65 49 6e 74 28 65 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 31 30 29 7c 7c 30 2c 73 69 7a 65 3a 65 2e 70 72 6f 70 28 22 73 63 72 6f 6c 6c 57 69 64 74 68 22 29 2c 76 69 73 69 62 6c 65 3a 6a 2e 77 69 64 74 68 28 29 7d 29 2c 61 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 73 63 72 6f 6c 6c 79 2c 7b 6f 66 66 73
                                                                                                                                                                                    Data Ascii: =j.width()&&h.visible==j.height()&&d.offset==(parseInt(e.css("left"),10)||0)&&h.offset==(parseInt(e.css("top"),10)||0)||(a.extend(this.scrollx,{offset:parseInt(e.css("left"),10)||0,size:e.prop("scrollWidth"),visible:j.width()}),a.extend(this.scrolly,{offs


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    39192.168.2.449834104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC391OUTGET /js/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Fri, 20 Dec 2024 11:54:13 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:30 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 285988
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7qLrQHQv9%2FaUGc6jnKpOJXW48COh%2F7HwcUBIh6ftM44LuvnGhqfYZtVnZmUgfjJBbl3r%2BzgiXvjy64q8b08WmW2FZbKoyiD8tbYFXyU%2Bj%2BU8OXuBxz51HNuddn24wWepckGBCxo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108397ccfde9b-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1477&min_rtt=1473&rtt_var=560&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=969&delivery_rate=1938911&cwnd=192&unsent_bytes=0&cid=7883132153bc8ed1&ts=460&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC233INData Raw: 37 63 30 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 33 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                                                                                    Data Ascii: 7c07/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 63 2e 73 6c 69 63 65 2c 65 3d 63 2e 63 6f 6e 63 61 74 2c 66 3d 63 2e 70 75 73 68 2c 67 3d 63 2e 69 6e 64 65 78 4f 66 2c 68 3d 7b 7d 2c 69 3d 68 2e 74 6f 53 74 72 69 6e 67 2c 6a 3d 68 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6b 3d 7b 7d 2c 6c 3d 22 31 2e 31 31 2e 33 22 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6d 2e
                                                                                                                                                                                    Data Ascii: Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 68 5d 29 29 66 6f 72 28 64 20 69 6e 20 65 29 61 3d 67 5b 64 5d 2c 63 3d 65 5b 64 5d 2c 67 21 3d 3d 63 26 26 28 6a 26 26 63 26 26 28 6d 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 63 29 7c 7c 28 62 3d 6d 2e 69 73 41 72 72 61 79 28 63 29 29 29 3f 28 62 3f 28 62 3d 21 31 2c 66 3d 61 26 26 6d 2e 69 73 41 72 72 61 79 28 61 29 3f 61 3a 5b 5d 29 3a 66 3d 61 26 26 6d 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 61 29 3f 61 3a 7b 7d 2c 67 5b 64 5d 3d 6d 2e 65 78 74 65 6e 64 28 6a 2c 66 2c 63 29 29 3a 76 6f 69 64 20 30 21 3d 3d 63 26 26 28 67 5b 64 5d 3d 63 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6d 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6c 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f
                                                                                                                                                                                    Data Ascii: h]))for(d in e)a=g[d],c=e[d],g!==c&&(j&&c&&(m.isPlainObject(c)||(b=m.isArray(c)))?(b?(b=!1,f=a&&m.isArray(a)?a:[]):f=a&&m.isPlainObject(a)?a:{},g[d]=m.extend(j,f,c)):void 0!==c&&(g[d]=c));return g},m.extend({expando:"jQuery"+(l+Math.random()).replace(/\D/
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66 28 64 3d 62 2e 61 70 70 6c 79 28 61 5b 65 5d 2c 63 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 67 29 7b 66 6f 72 28 3b 66 3e 65 3b 65 2b 2b 29 69 66 28 64 3d 62 2e 63 61 6c 6c 28 61 5b 65 5d 2c 65 2c 61 5b 65 5d 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66 28 64 3d 62 2e 63 61 6c 6c 28 61 5b 65 5d 2c 65 2c 61 5b 65 5d 29 2c 64 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 6e 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a
                                                                                                                                                                                    Data Ascii: ===!1)break}else for(e in a)if(d=b.apply(a[e],c),d===!1)break}else if(g){for(;f>e;e++)if(d=b.call(a[e],e,a[e]),d===!1)break}else for(e in a)if(d=b.call(a[e],e,a[e]),d===!1)break;return a},trim:function(a){return null==a?"":(a+"").replace(n,"")},makeArray:
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 69 6e 20 61 26 26 61 2e 6c 65 6e 67 74 68 2c 63 3d 6d 2e 74 79 70 65 28 61 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 63 7c 7c 6d 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 21 31 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 62 3f 21 30 3a 22 61 72 72 61 79 22 3d 3d 3d 63 7c 7c 30 3d 3d 3d 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 62 3e 30 26 26 62 2d 31 20 69 6e 20 61 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 2c 72 2c 73 2c 74 2c 75 3d 22 73 69 7a 7a 6c 65 22 2b 31 2a 6e 65 77 20 44 61 74 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 68 61 28 29 2c 7a 3d 68 61
                                                                                                                                                                                    Data Ascii: in a&&a.length,c=m.type(a);return"function"===c||m.isWindow(a)?!1:1===a.nodeType&&b?!0:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}var s=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4c 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4c 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 4b 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4c 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 4c 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 4c 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 59 3d 2f 5e 28
                                                                                                                                                                                    Data Ascii: :\\("+L+"*(even|odd|(([+-]|)(\\d*)n|)"+L+"*(?:([+-]|)"+L+"*(\\d+)|))"+L+"*\\)|)","i"),bool:new RegExp("^(?:"+K+")$","i"),needsContext:new RegExp("^"+L+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+L+"*((?:-\\d)?\\d*)"+L+"*\\)|)(?=[^-]|$)","i")},Y=/^(
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 61 26 26 28 21 71 7c 7c 21 71 2e 74 65 73 74 28 61 29 29 29 7b 69 66 28 73 3d 72 3d 75 2c 77 3d 62 2c 78 3d 31 21 3d 3d 6b 26 26 61 2c 31 3d 3d 3d 6b 26 26 22 6f 62 6a 65 63 74 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7b 6f 3d 67 28 61 29 2c 28 72 3d 62 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 72 2e 72 65 70 6c 61 63 65 28 62 61 2c 22 5c 5c 24 26 22 29 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 29 2c 73 3d 22 5b 69 64 3d 27 22 2b 73 2b 22 27 5d 20 22 2c 6c 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6c 2d 2d 29 6f 5b 6c 5d 3d 73 2b 72 61 28 6f 5b 6c 5d 29 3b 77 3d 61 61 2e 74 65 73 74 28 61 29 26 26 70 61 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62
                                                                                                                                                                                    Data Ascii: a&&(!q||!q.test(a))){if(s=r=u,w=b,x=1!==k&&a,1===k&&"object"!==b.nodeName.toLowerCase()){o=g(a),(r=b.getAttribute("id"))?s=r.replace(ba,"\\$&"):b.setAttribute("id",s),s="[id='"+s+"'] ",l=o.length;while(l--)o[l]=s+ra(o[l]);w=aa.test(a)&&pa(b.parentNode)||b
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 3d 67 61 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 66 3d 67 61 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 3f 22 48 54 4d 4c 22 21 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 3a 21 31 7d 2c 6d 3d 67 61 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 65 2c 67 3d 61 3f 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 3a 76 3b 72 65 74 75 72 6e 20 67 21 3d 3d 6e 26 26 39 3d 3d 3d 67 2e 6e 6f 64 65 54 79 70 65 26 26 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 67 2c 6f 3d 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 65 3d 67
                                                                                                                                                                                    Data Ascii: =ga.support={},f=ga.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?"HTML"!==b.nodeName:!1},m=ga.setDocument=function(a){var b,e,g=a?a.ownerDocument||a:v;return g!==n&&9===g.nodeType&&g.documentElement?(n=g,o=g.documentElement,e=g
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 61 29 3b 69 66 28 22 2a 22 3d 3d 3d 61 29 7b 77 68 69 6c 65 28 63 3d 66 5b 65 2b 2b 5d 29 31 3d 3d 3d 63 2e 6e 6f 64 65 54 79 70 65 26 26 64 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 64 7d 72 65 74 75 72 6e 20 66 7d 2c 64 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 3f 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 3a 76 6f 69 64 20 30 7d 2c 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 24 2e 74 65 73 74 28 67 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f
                                                                                                                                                                                    Data Ascii: tElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){return p?b.getElementsByClassName(a):void 0},r=[],q=[],(c.qsa=$.test(g.querySelectorAll))&&(ja(function(a){o
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61 2c 64 3d 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 3d 3d 3d 64 7c 7c 21 28 21 64 7c 7c 31 21 3d 3d 64 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 63 2e 63 6f 6e 74 61 69 6e 73 3f 63 2e 63 6f 6e 74 61 69 6e 73 28 64 29 3a 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 64 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75
                                                                                                                                                                                    Data Ascii: ns)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.contains(d):a.compareDocumentPosition&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)retu


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    40192.168.2.449832172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:40 UTC535OUTGET /js/jquery.counterup.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 09:09:05 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:32 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 209495
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VJ6RI1MGJTCXa%2F6pyasKp%2FVbdnOrI44bEXcE20gtRZYmaC4HfR4iVBXleKEQklbR6aZk6InlrvgwTd0WiI%2BZXRr%2BXoPlEyvfxsOaIoBsGEnA6QuMQCCvco6vLjr5mnI3PU7tRus%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108397d2b4307-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1604&rtt_var=639&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1113&delivery_rate=1664766&cwnd=237&unsent_bytes=0&cid=3fdd6562b0ea4652&ts=461&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC234INData Raw: 34 32 62 0d 0a 2f 2a 21 0a 2a 20 6a 71 75 65 72 79 2e 63 6f 75 6e 74 65 72 75 70 2e 6a 73 20 31 2e 30 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 42 65 6e 6a 61 6d 69 6e 20 49 6e 74 61 6c 20 68 74 74 70 3a 2f 2f 67 61 6d 62 69 74 2e 70 68 20 40 62 66 69 6e 74 61 6c 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 47 50 4c 20 76 32 20 4c 69 63 65 6e 73 65 0a 2a 0a 2a 20 44 61 74 65 3a 20 4e 6f 76 20 32 36 2c 20 32 30 31 33 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 66 6e 2e 63 6f 75 6e 74 65 72 55 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 65 78 74 65 6e 64 28 7b 74 69 6d 65 3a 34 30 30
                                                                                                                                                                                    Data Ascii: 42b/*!* jquery.counterup.js 1.0** Copyright 2013, Benjamin Intal http://gambit.ph @bfintal* Released under the GPL v2 License** Date: Nov 26, 2013*/(function(e){"use strict";e.fn.counterUp=function(t){var n=e.extend({time:400
                                                                                                                                                                                    2024-12-16 19:20:41 UTC840INData Raw: 2c 64 65 6c 61 79 3a 31 30 7d 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 2c 72 3d 6e 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 6e 3d 72 2e 74 69 6d 65 2f 72 2e 64 65 6c 61 79 2c 69 3d 74 2e 74 65 78 74 28 29 2c 73 3d 2f 5b 30 2d 39 5d 2b 2c 5b 30 2d 39 5d 2b 2f 2e 74 65 73 74 28 69 29 3b 69 3d 69 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 22 29 3b 76 61 72 20 6f 3d 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 69 29 2c 75 3d 2f 5e 5b 30 2d 39 5d 2b 5c 2e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 69 29 2c 61 3d 75 3f 28 69 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 76 61 72 20 66
                                                                                                                                                                                    Data Ascii: ,delay:10},t);return this.each(function(){var t=e(this),r=n,i=function(){var e=[],n=r.time/r.delay,i=t.text(),s=/[0-9]+,[0-9]+/.test(i);i=i.replace(/,/g,"");var o=/^[0-9]+$/.test(i),u=/^[0-9]+\.[0-9]+$/.test(i),a=u?(i.split(".")[1]||[]).length:0;for(var f
                                                                                                                                                                                    2024-12-16 19:20:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    41192.168.2.44983535.190.80.14433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:41 UTC486OUTPOST /report/v4?s=Ne0vGKkdO1BNw2tt0mgP%2B3NiIP3RFV7hd0ItV0m7oAqRC7VB1DfPnS5LU9pgsbLzb%2BirIC7PgiKROnYE3WuCmAL4Zcc5zx5ZqdcQeOmbCT9t1%2BoZIb0WKfWPJ1B7%2FpoH51yZG%2FY%3D HTTP/1.1
                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 409
                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:41 UTC409OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 39 34 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 37 2e 31 36 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e
                                                                                                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":2944,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.77.168","status_code":400,"type":"http.error"},"type":"network-error","url":"https://apexfocusgroup.
                                                                                                                                                                                    2024-12-16 19:20:41 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    42192.168.2.449836104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:41 UTC394OUTGET /js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 12:21:42 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:27 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 543539
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ozh4YWoz0xDVU3LAL0%2Bc4gsQ%2B0gaWaw8oVuEix56J9OQK6JES6zHchGfnMwrxFV5F8TMxGo7XdkiDzF6K3u1gfuBo9PcVSSVIBYJ%2F0zJasWQ6yoT1ntzdHFsQerzkOWiRvxZwsg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31083b7d2e18c8-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1553&min_rtt=1551&rtt_var=583&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=972&delivery_rate=1882656&cwnd=148&unsent_bytes=0&cid=b64dd5b7d590844b&ts=487&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC237INData Raw: 37 63 30 62 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45
                                                                                                                                                                                    Data Ascii: 7c0b/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                    Data Ascii: ) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e(t.bootstrap={},t.jQuery)}(this,function(t,e){"use strict";function n(t,e){for(va
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c
                                                                                                                                                                                    Data Ascii: .offsetHeight},triggerTransitionEnd:function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var r in n)if(Object.prototype.hasOwnProperty.call
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 3d 6f 28 65 29 5b 30 5d 29 2c 6e 7c 7c 28 6e 3d 6f 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 66 29 5b 30 5d 29 2c 6e 7d 2c 65 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 45 76 65 6e 74 28 68 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 64 29 2c 6b 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 75 29 3f 6f 28 74 29 2e 6f 6e 65 28 6b 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c
                                                                                                                                                                                    Data Ascii: =o(e)[0]),n||(n=o(t).closest("."+f)[0]),n},e._triggerCloseEvent=function(t){var e=o.Event(h.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(d),k.supportsTransitionEnd()&&o(t).hasClass(u)?o(t).one(k.TRANSITION_END,
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 62 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 72 3d 67 28 6e 29 2e 66 69 6e 64 28 44 29 5b 30 5d 3b 72 26 26 67 28 72 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 62 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 67 28 74 68 69
                                                                                                                                                                                    Data Ascii: e)if(i.checked&&g(this._element).hasClass(b))t=!1;else{var r=g(n).find(D)[0];r&&g(r).removeClass(b)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!g(thi
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 66 74 22 2c 75 3d 22 72 69 67 68 74 22 2c 64 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 6f 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 6f 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 6f 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 6f 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 6f 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 6f 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 6f 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 6f 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 70 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 6d 3d 22 73 6c 69 64 65 22 2c 5f 3d 22 63 61 72 6f
                                                                                                                                                                                    Data Ascii: ft",u="right",d={SLIDE:"slide"+o,SLID:"slid"+o,KEYDOWN:"keydown"+o,MOUSEENTER:"mouseenter"+o,MOUSELEAVE:"mouseleave"+o,TOUCHEND:"touchend"+o,LOAD_DATA_API:"load"+o+".data-api",CLICK_DATA_API:"click"+o+".data-api"},p="carousel",g="active",m="slide",_="caro
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e
                                                                                                                                                                                    Data Ascii: function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.in
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 54 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 54 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                                                                                                                                    Data Ascii: ion(t){return e.cycle(t)},500+e._config.interval)}))},T._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},T._getItemIndex=function(e){ret
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 54 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 68 29 3b 76 61 72 20 43 3d 74 2e 45 76 65 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 68 2c 64 69 72 65 63 74 69 6f 6e 3a 6f 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 70 7d 29 3b 6b 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6d 29 3f 28 74 28 68 29 2e 61 64 64 43 6c 61 73 73 28 72 29 2c 6b 2e 72 65 66 6c 6f 77 28 68 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 68 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29
                                                                                                                                                                                    Data Ascii: s._isSliding=!0,T&&this.pause(),this._setActiveIndicatorElement(h);var C=t.Event(d.SLID,{relatedTarget:h,direction:o,from:l,to:p});k.supportsTransitionEnd()&&t(this._element).hasClass(m)?(t(h).addClass(r),k.reflow(h),t(a).addClass(i),t(h).addClass(i),t(a)
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 29 2e 6f 6e 28 64 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 62 2e 44 41 54 41 5f 53 4c 49 44 45 2c 54 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 64 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 62 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 54 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 54 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 54 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e
                                                                                                                                                                                    Data Ascii: ).on(d.CLICK_DATA_API,b.DATA_SLIDE,T._dataApiClickHandler),t(window).on(d.LOAD_DATA_API,function(){t(b.DATA_RIDE).each(function(){var e=t(this);T._jQueryInterface.call(e,e.data())})}),t.fn[e]=T._jQueryInterface,t.fn[e].Constructor=T,t.fn[e].noConflict=fun


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    43192.168.2.449837172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:41 UTC534OUTGET /js/jquery.fancybox.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 06:32:20 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:33 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 218901
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zroWbuQJl0yCoGgjwgNUGu0lzORL5Nv1ZmM6A8muUUc7farQ5XRxJkwcjUFWKubJT92V9Iy9Fu4%2FHGBbOXKxkMlHbVpM86gTFljJSwBCjns2u94z27dXlX%2FZlsfslUl4c9rYAHs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31083b7b5a8cb4-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1816&min_rtt=1805&rtt_var=700&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1112&delivery_rate=1536842&cwnd=189&unsent_bytes=0&cid=a057c721707bdedc&ts=481&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC238INData Raw: 37 63 30 65 0d 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 66 61 6e 63 79 42 6f 78 20 76 33 2e 30 2e 34 37 0a 2f 2f 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 2f 2f 20 6f 72 20 66 61 6e 63 79 42 6f 78 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 2f 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 66 61 6e 63 79 41 70 70 73
                                                                                                                                                                                    Data Ascii: 7c0e// ==================================================// fancyBox v3.0.47//// Licensed GPLv3 for open source use// or fancyBox Commercial License for commercial use//// http://fancyapps.com/fancybox/// Copyright 2017 fancyApps
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 0a 2f 2f 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 76 61 72 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 6f 3d 74 2e 64 61 74 61 3f 74 2e 64 61 74 61 2e 6f 70 74 69 6f 6e 73 3a 7b 7d 2c 73 3d 74 2e 64 61 74 61 3f 74 2e 64 61 74 61 2e 69 74 65 6d 73 3a 5b 5d 2c 69 3d 22 22 2c 61 3d 30 3b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 28 65 29 2e 61 74 74 72 28 22 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 22 29 26 26 28
                                                                                                                                                                                    Data Ascii: //// ==================================================!function(t,e,n,o){"use strict";function s(t){var e=t.currentTarget,o=t.data?t.data.options:{},s=t.data?t.data.items:[],i="",a=0;t.preventDefault(),t.stopPropagation(),n(e).attr("data-fancybox")&&(
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 72 69 67 68 74 22 20 74 69 74 6c 65 3d 22 4e 65 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 73 22 3e 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 63 6c 6f 73 65 22 20 74 69 74 6c 65 3d 22 43 6c 6f 73 65 20 28 45 73 63 29 22 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 72 2d 77 72 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                    Data Ascii: box-button fancybox-button--right" title="Next"></button></div><div class="fancybox-buttons"><button data-fancybox-close class="fancybox-button fancybox-button--close" title="Close (Esc)"></button></div></div><div class="fancybox-slider-wrap"><div class="
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 78 3a 73 7d 2c 69 2c 6f 7c 7c 7b 7d 29 2c 61 2e 69 64 3d 61 2e 6f 70 74 73 2e 69 64 7c 7c 2b 2b 63 2c 61 2e 67 72 6f 75 70 3d 5b 5d 2c 61 2e 63 75 72 72 49 6e 64 65 78 3d 70 61 72 73 65 49 6e 74 28 61 2e 6f 70 74 73 2e 69 6e 64 65 78 2c 31 30 29 7c 7c 30 2c 61 2e 70 72 65 76 49 6e 64 65 78 3d 6e 75 6c 6c 2c 61 2e 70 72 65 76 50 6f 73 3d 6e 75 6c 6c 2c 61 2e 63 75 72 72 50 6f 73 3d 30 2c 61 2e 66 69 72 73 74 52 75 6e 3d 6e 75 6c 6c 2c 61 2e 63 72 65 61 74 65 47 72 6f 75 70 28 74 29 2c 61 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 26 26 28 61 2e 24 6c 61 73 74 46 6f 63 75 73 3d 6e 28 65 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 2e 62 6c 75 72 28 29 2c 61 2e 73 6c 69 64 65 73 3d 7b 7d 2c 61 2e 69 6e 69 74 28 74 29 29 7d 3b 6e 2e 65 78 74 65 6e 64 28 70 2e 70
                                                                                                                                                                                    Data Ascii: x:s},i,o||{}),a.id=a.opts.id||++c,a.group=[],a.currIndex=parseInt(a.opts.index,10)||0,a.prevIndex=null,a.prevPos=null,a.currPos=0,a.firstRun=null,a.createGroup(t),a.group.length&&(a.$lastFocus=n(e.activeElement).blur(),a.slides={},a.init(t))};n.extend(p.p
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 73 7c 7c 7b 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 6e 2e 74 79 70 65 28 73 29 26 26 6e 28 73 29 2e 6c 65 6e 67 74 68 3f 28 69 3d 6e 28 73 29 2c 64 3d 69 2e 64 61 74 61 28 29 2c 75 3d 22 6f 70 74 69 6f 6e 73 22 69 6e 20 64 3f 64 2e 6f 70 74 69 6f 6e 73 3a 7b 7d 2c 75 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 6e 2e 74 79 70 65 28 75 29 3f 75 3a 7b 7d 2c 6c 2e 74 79 70 65 3d 22 74 79 70 65 22 69 6e 20 64 3f 64 2e 74 79 70 65 3a 75 2e 74 79 70 65 2c 6c 2e 73 72 63 3d 22 73 72 63 22 69 6e 20 64 3f 64 2e 73 72 63 3a 75 2e 73 72 63 7c 7c 69 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 75 2e 77 69 64 74 68 3d 22 77 69 64 74 68 22 69 6e 20 64 3f 64 2e 77 69 64 74 68 3a 75 2e 77 69 64 74 68 2c 75 2e 68 65 69 67 68 74 3d 22 68 65 69 67 68 74 22 69 6e 20 64 3f 64 2e 68 65
                                                                                                                                                                                    Data Ascii: s||{}):"object"===n.type(s)&&n(s).length?(i=n(s),d=i.data(),u="options"in d?d.options:{},u="object"===n.type(u)?u:{},l.type="type"in d?d.type:u.type,l.src="src"in d?d.src:u.src||i.attr("href"),u.width="width"in d?d.width:u.width,u.height="height"in d?d.he
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 61 6d 65 22 2c 6c 2e 6f 70 74 73 2e 63 6c 6f 73 65 42 74 6e 3d 21 30 2c 6c 2e 6f 70 74 73 2e 73 6d 61 6c 6c 42 74 6e 3d 21 31 2c 6c 2e 6f 70 74 73 2e 69 66 72 61 6d 65 2e 70 72 65 6c 6f 61 64 3d 21 31 29 2c 6c 2e 6f 70 74 73 2e 6d 6f 64 61 6c 26 26 6e 2e 65 78 74 65 6e 64 28 21 30 2c 6c 2e 6f 70 74 73 2c 7b 69 6e 66 6f 62 61 72 3a 30 2c 62 75 74 74 6f 6e 73 3a 30 2c 6b 65 79 62 6f 61 72 64 3a 30 2c 73 6c 69 64 65 53 68 6f 77 3a 30 2c 66 75 6c 6c 53 63 72 65 65 6e 3a 30 2c 63 6c 6f 73 65 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 30 7d 29 2c 65 2e 67 72 6f 75 70 2e 70 75 73 68 28 6c 29 7d 29 7d 2c 61 64 64 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 73 28 29 2c 65 2e 24 72 65 66
                                                                                                                                                                                    Data Ascii: ame",l.opts.closeBtn=!0,l.opts.smallBtn=!1,l.opts.iframe.preload=!1),l.opts.modal&&n.extend(!0,l.opts,{infobar:0,buttons:0,keyboard:0,slideShow:0,fullScreen:0,closeClickOutside:0}),e.group.push(l)})},addEvents:function(){var e=this;e.removeEvents(),e.$ref
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 78 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 38 30 3a 63 61 73 65 20 33 32 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 53 6c 69 64 65 53 68 6f 77 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 53 6c 69 64 65 53 68 6f 77 2e 74 6f 67 67 6c 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 30 3a 65 2e 46 75 6c 6c 53 63 72 65 65 6e 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 46 75 6c 6c 53 63 72 65 65 6e 2e 74 6f 67 67 6c 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 31 3a 65 2e 54 68 75 6d 62 73 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 54 68 75 6d 62 73 2e 74 6f 67 67 6c 65 28 29 29 7d 7d 7d 29 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 73 3a 66 75
                                                                                                                                                                                    Data Ascii: xt();break;case 80:case 32:t.preventDefault(),e.SlideShow&&(t.preventDefault(),e.SlideShow.toggle());break;case 70:e.FullScreen&&(t.preventDefault(),e.FullScreen.toggle());break;case 71:e.Thumbs&&(t.preventDefault(),e.Thumbs.toggle())}}})},removeEvents:fu
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 26 26 72 2e 63 72 65 61 74 65 53 6c 69 64 65 28 69 2b 31 29 29 2c 72 2e 63 75 72 72 65 6e 74 2e 69 73 4d 6f 76 65 64 3d 21 31 2c 72 2e 63 75 72 72 65 6e 74 2e 69 73 43 6f 6d 70 6c 65 74 65 3d 21 31 2c 65 3d 70 61 72 73 65 49 6e 74 28 65 3d 3d 3d 6f 3f 31 2e 35 2a 72 2e 63 75 72 72 65 6e 74 2e 6f 70 74 73 2e 73 70 65 65 64 3a 65 2c 31 30 29 2c 72 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 4d 6f 76 65 22 29 2c 72 2e 75 70 64 61 74 65 43 6f 6e 74 72 6f 6c 73 28 29 2c 6e 26 26 28 72 2e 63 75 72 72 65 6e 74 2e 24 73 6c 69 64 65 2e 61 64 64 43 6c 61 73 73 28 22 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 63 75 72 72 65 6e 74 22 29 2c 72 2e 24 72 65 66 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 68 6f 77 28 29 2c 75 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e
                                                                                                                                                                                    Data Ascii: &&r.createSlide(i+1)),r.current.isMoved=!1,r.current.isComplete=!1,e=parseInt(e===o?1.5*r.current.opts.speed:e,10),r.trigger("beforeMove"),r.updateControls(),n&&(r.current.$slide.addClass("fancybox-slide--current"),r.$refs.container.show(),u(function(){r.
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 68 65 69 67 68 74 2d 73 2e 77 69 64 74 68 2f 73 2e 68 65 69 67 68 74 29 3e 2e 31 29 2c 22 49 6e 22 3d 3d 3d 74 3f 28 69 3d 73 2c 61 3d 72 2e 67 65 74 46 69 74 50 6f 73 28 63 29 2c 61 2e 73 63 61 6c 65 58 3d 61 2e 77 69 64 74 68 2f 69 2e 77 69 64 74 68 2c 61 2e 73 63 61 6c 65 59 3d 61 2e 68 65 69 67 68 74 2f 69 2e 68 65 69 67 68 74 2c 75 26 26 28 69 2e 6f 70 61 63 69 74 79 3d 2e 31 2c 61 2e 6f 70 61 63 69 74 79 3d 31 29 29 3a 28 69 3d 6e 2e 66 61 6e 63 79 62 6f 78 2e 67 65 74 54 72 61 6e 73 6c 61 74 65 28 6c 29 2c 61 3d 73 2c 63 2e 24 67 68 6f 73 74 26 26 28 63 2e 24 67 68 6f 73 74 2e 73 68 6f 77 28 29 2c 63 2e 24 69 6d 61 67 65 26 26 63 2e 24 69 6d 61 67 65 2e 72 65 6d 6f 76 65 28 29 29 2c 69 2e 73 63 61 6c 65 58 3d 69 2e 77 69 64 74 68 2f 61 2e 77 69 64
                                                                                                                                                                                    Data Ascii: height-s.width/s.height)>.1),"In"===t?(i=s,a=r.getFitPos(c),a.scaleX=a.width/i.width,a.scaleY=a.height/i.height,u&&(i.opacity=.1,a.opacity=1)):(i=n.fancybox.getTranslate(l),a=s,c.$ghost&&(c.$ghost.show(),c.$image&&c.$image.remove()),i.scaleX=i.width/a.wid
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 68 2d 67 26 26 28 61 3d 68 2d 67 29 29 2c 62 3e 66 26 26 28 72 3d 69 2e 74 6f 70 2a 6c 2d 28 65 2a 6c 2d 65 29 2c 72 3e 30 26 26 28 72 3d 30 29 2c 72 3c 66 2d 62 26 26 28 72 3d 66 2d 62 29 29 2c 75 2e 75 70 64 61 74 65 43 75 72 73 6f 72 28 67 2c 62 29 2c 6e 2e 66 61 6e 63 79 62 6f 78 2e 61 6e 69 6d 61 74 65 28 70 2c 6e 75 6c 6c 2c 7b 74 6f 70 3a 72 2c 6c 65 66 74 3a 61 2c 73 63 61 6c 65 58 3a 63 2c 73 63 61 6c 65 59 3a 6c 7d 2c 73 7c 7c 64 2e 6f 70 74 73 2e 73 70 65 65 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 7d 29 29 7d 2c 73 63 61 6c 65 54 6f 46 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 3d 74 68 69 73 2c 73 3d 6f 2e 63 75 72 72 65 6e 74 2c 69 3d 73 2e 24 70 6c 61 63 65 68 6f 6c 64 65
                                                                                                                                                                                    Data Ascii: h-g&&(a=h-g)),b>f&&(r=i.top*l-(e*l-e),r>0&&(r=0),r<f-b&&(r=f-b)),u.updateCursor(g,b),n.fancybox.animate(p,null,{top:r,left:a,scaleX:c,scaleY:l},s||d.opts.speed,function(){u.isAnimating=!1}))},scaleToFit:function(t){var e,o=this,s=o.current,i=s.$placeholde


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    44192.168.2.449838104.21.42.324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:41 UTC374OUTGET /ccpa/v2/ccpaplus.js?cb=10 HTTP/1.1
                                                                                                                                                                                    Host: the.gatekeeperconsent.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:41 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:41 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 19:34:36 GMT
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1674755
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=349018V%2FawNh3tb0keDxJDz8CsEPPDxW82pxp50L8r1pGRZlIn9pmfzHkNIYA04RtpaVowO4zCDrziiSeUX56Z02kEUqA9Bo3NNERKgX7d3b%2FNS9bhedjWdSdwxXrD3b2aOpPGTiDpqOGhJO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31083c6e20429e-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2207&min_rtt=1813&rtt_var=961&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=952&delivery_rate=1610590&cwnd=204&unsent_bytes=0&cid=baa1c2203e21fa98&ts=461&x=0"
                                                                                                                                                                                    2024-12-16 19:20:41 UTC404INData Raw: 37 63 62 33 0d 0a 74 72 79 20 7b 20 63 6c 61 73 73 20 45 76 65 6e 74 44 61 74 61 7b 65 76 65 6e 74 4e 61 6d 65 3b 6c 69 73 74 65 6e 65 72 49 64 3b 64 61 74 61 3b 70 69 6e 67 44 61 74 61 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 76 65 6e 74 4e 61 6d 65 2c 6c 69 73 74 65 6e 65 72 49 64 2c 64 61 74 61 2c 70 69 6e 67 44 61 74 61 29 7b 74 68 69 73 2e 65 76 65 6e 74 4e 61 6d 65 3d 65 76 65 6e 74 4e 61 6d 65 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 49 64 3d 6c 69 73 74 65 6e 65 72 49 64 2c 74 68 69 73 2e 64 61 74 61 3d 64 61 74 61 2c 74 68 69 73 2e 70 69 6e 67 44 61 74 61 3d 70 69 6e 67 44 61 74 61 7d 7d 63 6c 61 73 73 20 50 69 6e 67 44 61 74 61 7b 67 70 70 56 65 72 73 69 6f 6e 3b 63 6d 70 53 74 61 74 75 73 3b 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3b
                                                                                                                                                                                    Data Ascii: 7cb3try { class EventData{eventName;listenerId;data;pingData;constructor(eventName,listenerId,data,pingData){this.eventName=eventName,this.listenerId=listenerId,this.data=data,this.pingData=pingData}}class PingData{gppVersion;cmpStatus;cmpDisplayStatus;
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 56 65 72 73 69 6f 6e 2c 74 68 69 73 2e 63 6d 70 53 74 61 74 75 73 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 63 6d 70 53 74 61 74 75 73 2c 74 68 69 73 2e 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 63 6d 70 44 69 73 70 6c 61 79 53 74 61 74 75 73 2c 74 68 69 73 2e 73 69 67 6e 61 6c 53 74 61 74 75 73 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 73 69 67 6e 61 6c 53 74 61 74 75 73 2c 74 68 69 73 2e 73 75 70 70 6f 72 74 65 64 41 50 49 73 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 73 75 70 70 6f 72 74 65 64 41 50 49 73 2c 74 68 69 73 2e 63 6d 70 49 64 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 63 6d 70 49 64 2c 74 68 69 73 2e 73 65 63 74 69 6f 6e 4c 69 73 74 3d 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 67
                                                                                                                                                                                    Data Ascii: Version,this.cmpStatus=cmpApiContext.cmpStatus,this.cmpDisplayStatus=cmpApiContext.cmpDisplayStatus,this.signalStatus=cmpApiContext.signalStatus,this.supportedAPIs=cmpApiContext.supportedAPIs,this.cmpId=cmpApiContext.cmpId,this.sectionList=cmpApiContext.g
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 70 61 72 74 73 3d 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 70 61 72 74 73 2e 6c 65 6e 67 74 68 21 3d 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 66 6f 72 6d 61 74 20 3c 73 65 63 74 69 6f 6e 3e 2e 3c 66 69 65 6c 64 4e 61 6d 65 3e 22 29 3b 6c 65 74 20 73 65 63 74 69 6f 6e 4e 61 6d 65 3d 70 61 72 74 73 5b 30 5d 2c 66 69 65 6c 64 4e 61 6d 65 3d 70 61 72 74 73 5b 31 5d 2c 66 69 65 6c 64 56 61 6c 75 65 3d 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 2e 67 70 70 4d 6f 64 65 6c 2e 67 65 74 46 69 65 6c 64 56 61 6c 75 65 28 73 65 63 74 69 6f 6e 4e 61 6d 65 2c 66 69 65 6c 64 4e 61 6d 65 29 3b 74 68 69 73 2e 69 6e 76 6f 6b
                                                                                                                                                                                    Data Ascii: parts=this.parameter.split(".");if(parts.length!=2)throw new Error("Field name must be in the format <section>.<fieldName>");let sectionName=parts[0],fieldName=parts[1],fieldValue=this.cmpApiContext.gppModel.getFieldValue(sectionName,fieldName);this.invok
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 61 74 61 28 74 68 69 73 2e 63 6d 70 41 70 69 43 6f 6e 74 65 78 74 29 29 3b 74 68 69 73 2e 69 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 28 65 76 65 6e 74 44 61 74 61 29 7d 7d 63 6c 61 73 73 20 43 6f 6d 6d 61 6e 64 4d 61 70 7b 73 74 61 74 69 63 5b 47 70 70 43 6f 6d 6d 61 6e 64 2e 41 44 44 5f 45 56 45 4e 54 5f 4c 49 53 54 45 4e 45 52 5d 3d 41 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 43 6f 6d 6d 61 6e 64 3b 73 74 61 74 69 63 5b 47 70 70 43 6f 6d 6d 61 6e 64 2e 47 45 54 5f 46 49 45 4c 44 5d 3d 47 65 74 46 69 65 6c 64 43 6f 6d 6d 61 6e 64 3b 73 74 61 74 69 63 5b 47 70 70 43 6f 6d 6d 61 6e 64 2e 47 45 54 5f 53 45 43 54 49 4f 4e 5d 3d 47 65 74 53 65 63 74 69 6f 6e 43 6f 6d 6d 61 6e 64 3b 73 74 61 74 69 63 5b 47 70 70 43 6f 6d 6d 61 6e 64 2e 48 41 53 5f 53 45 43
                                                                                                                                                                                    Data Ascii: ata(this.cmpApiContext));this.invokeCallback(eventData)}}class CommandMap{static[GppCommand.ADD_EVENT_LISTENER]=AddEventListenerCommand;static[GppCommand.GET_FIELD]=GetFieldCommand;static[GppCommand.GET_SECTION]=GetSectionCommand;static[GppCommand.HAS_SEC
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 63 6f 6d 6d 61 6e 64 7d 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 60 29 3b 69 66 28 63 6f 6d 6d 61 6e 64 3d 47 70 70 43 6f 6d 6d 61 6e 64 2e 52 45 4d 4f 56 45 5f 45 56 45 4e 54 5f 4c 49 53 54 45 4e 45 52 2c 63 75 73 74 6f 6d 43 6f 6d 6d 61 6e 64 73 3f 2e 5b 63 6f 6d 6d 61 6e 64 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 42 75 69 6c 74 2d 49 6e 20 43 75 73 74 6f 6d 20 43 6f 6d 6d 6d 61 6e 64 20 66 6f 72 20 24 7b 63 6f 6d 6d 61 6e 64 7d 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 60 29 3b 74 68 69 73 2e 63 75 73 74 6f 6d 43 6f 6d 6d 61 6e 64 73 3d 63 75 73 74 6f 6d 43 6f 6d 6d 61 6e 64 73 7d 74 72 79 7b 74 68 69 73 2e 63 61 6c 6c 51 75 65 75 65 3d 77 69 6e 64 6f 77 2e 5f 5f 67 70 70 28 29 7c 7c 5b 5d 7d 63 61 74 63 68 28 65 72 72 29 7b 74 68 69 73 2e 63 61
                                                                                                                                                                                    Data Ascii: command} not allowed`);if(command=GppCommand.REMOVE_EVENT_LISTENER,customCommands?.[command])throw new Error(`Built-In Custom Commmand for ${command} not allowed`);this.customCommands=customCommands}try{this.callQueue=window.__gpp()||[]}catch(err){this.ca
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 63 68 28 65 72 72 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 29 7d 7d 61 64 64 28 65 76 65 6e 74 49 74 65 6d 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 73 65 74 28 74 68 69 73 2e 71 75 65 75 65 4e 75 6d 62 65 72 2c 65 76 65 6e 74 49 74 65 6d 29 2c 74 68 69 73 2e 71 75 65 75 65 4e 75 6d 62 65 72 2b 2b 7d 67 65 74 28 6c 69 73 74 65 6e 65 72 49 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 67 65 74 28 6c 69 73 74 65 6e 65 72 49 64 29 7d 72 65 6d 6f 76 65 28 6c 69 73 74 65 6e 65 72 49 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 76 65 6e 74 51 75 65 75 65 2e 64 65 6c 65 74 65 28 6c 69 73 74 65 6e 65 72 49 64 29 7d 65 78 65 63 28 65 76 65 6e 74 4e 61 6d 65 2c 64 61 74 61 29 7b 74 68 69
                                                                                                                                                                                    Data Ascii: ch(err){console.log(err)}}add(eventItem){return this.eventQueue.set(this.queueNumber,eventItem),this.queueNumber++}get(listenerId){return this.eventQueue.get(listenerId)}remove(listenerId){return this.eventQueue.delete(listenerId)}exec(eventName,data){thi
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 72 75 63 74 6f 72 28 6d 73 67 29 7b 73 75 70 65 72 28 6d 73 67 29 3b 74 68 69 73 2e 6e 61 6d 65 3d 22 45 6e 63 6f 64 69 6e 67 45 72 72 6f 72 22 7d 7d 63 6c 61 73 73 20 41 62 73 74 72 61 63 74 42 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 7b 73 74 61 74 69 63 20 44 49 43 54 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2d 5f 22 3b 73 74 61 74 69 63 20 52 45 56 45 52 53 45 5f 44 49 43 54 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 41 22 2c 30 5d 2c 5b 22 42 22 2c 31 5d 2c 5b 22 43 22 2c 32 5d 2c 5b 22 44 22 2c 33 5d 2c 5b 22 45 22 2c 34 5d 2c 5b 22 46 22 2c 35 5d 2c 5b 22 47 22 2c 36 5d 2c 5b 22 48 22 2c 37 5d 2c 5b 22
                                                                                                                                                                                    Data Ascii: ructor(msg){super(msg);this.name="EncodingError"}}class AbstractBase64UrlEncoder{static DICT="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_";static REVERSE_DICT=new Map([["A",0],["B",1],["C",2],["D",3],["E",4],["F",5],["G",6],["H",7],["
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 6f 64 65 72 2e 52 45 56 45 52 53 45 5f 44 49 43 54 2e 67 65 74 28 63 29 2c 73 3d 46 69 78 65 64 49 6e 74 65 67 65 72 45 6e 63 6f 64 65 72 2e 65 6e 63 6f 64 65 28 6e 2c 36 29 3b 62 69 74 53 74 72 69 6e 67 2b 3d 73 7d 72 65 74 75 72 6e 20 62 69 74 53 74 72 69 6e 67 7d 7d 63 6c 61 73 73 20 43 6f 6d 70 72 65 73 73 65 64 42 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 20 65 78 74 65 6e 64 73 20 41 62 73 74 72 61 63 74 42 61 73 65 36 34 55 72 6c 45 6e 63 6f 64 65 72 7b 70 61 64 28 62 69 74 53 74 72 69 6e 67 29 7b 77 68 69 6c 65 28 62 69 74 53 74 72 69 6e 67 2e 6c 65 6e 67 74 68 25 38 3e 30 29 62 69 74 53 74 72 69 6e 67 2b 3d 22 30 22 3b 77 68 69 6c 65 28 62 69 74 53 74 72 69 6e 67 2e 6c 65 6e 67 74 68 25 36 3e 30 29 62 69 74 53 74 72 69 6e 67 2b 3d 22 30 22 3b
                                                                                                                                                                                    Data Ascii: oder.REVERSE_DICT.get(c),s=FixedIntegerEncoder.encode(n,6);bitString+=s}return bitString}}class CompressedBase64UrlEncoder extends AbstractBase64UrlEncoder{pad(bitString){while(bitString.length%8>0)bitString+="0";while(bitString.length%6>0)bitString+="0";
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 67 65 72 52 61 6e 67 65 45 6e 63 6f 64 65 72 7b 73 74 61 74 69 63 20 65 6e 63 6f 64 65 28 76 61 6c 75 65 29 7b 76 61 6c 75 65 3d 76 61 6c 75 65 2e 73 6f 72 74 28 28 6e 31 2c 6e 32 29 3d 3e 6e 31 2d 6e 32 29 3b 6c 65 74 20 67 72 6f 75 70 73 3d 5b 5d 2c 6f 66 66 73 65 74 3d 30 2c 67 72 6f 75 70 53 74 61 72 74 49 6e 64 65 78 3d 30 3b 77 68 69 6c 65 28 67 72 6f 75 70 53 74 61 72 74 49 6e 64 65 78 3c 76 61 6c 75 65 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 67 72 6f 75 70 45 6e 64 49 6e 64 65 78 3d 67 72 6f 75 70 53 74 61 72 74 49 6e 64 65 78 3b 77 68 69 6c 65 28 67 72 6f 75 70 45 6e 64 49 6e 64 65 78 3c 76 61 6c 75 65 2e 6c 65 6e 67 74 68 2d 31 26 26 76 61 6c 75 65 5b 67 72 6f 75 70 45 6e 64 49 6e 64 65 78 5d 2b 31 3d 3d 3d 76 61 6c 75 65 5b 67 72 6f 75 70 45 6e
                                                                                                                                                                                    Data Ascii: gerRangeEncoder{static encode(value){value=value.sort((n1,n2)=>n1-n2);let groups=[],offset=0,groupStartIndex=0;while(groupStartIndex<value.length){let groupEndIndex=groupStartIndex;while(groupEndIndex<value.length-1&&value[groupEndIndex]+1===value[groupEn
                                                                                                                                                                                    2024-12-16 19:20:41 UTC1369INData Raw: 78 3d 69 6e 64 65 78 2b 32 2c 69 6e 64 65 78 3d 62 69 74 53 74 72 69 6e 67 2e 69 6e 64 65 78 4f 66 28 22 31 31 22 2c 73 74 61 72 74 49 6e 64 65 78 29 3b 6c 65 74 20 65 6e 64 3d 46 69 62 6f 6e 61 63 63 69 49 6e 74 65 67 65 72 45 6e 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 62 69 74 53 74 72 69 6e 67 2e 73 75 62 73 74 72 69 6e 67 28 73 74 61 72 74 49 6e 64 65 78 2c 69 6e 64 65 78 2b 32 29 29 2b 6f 66 66 73 65 74 3b 6f 66 66 73 65 74 3d 65 6e 64 2c 73 74 61 72 74 49 6e 64 65 78 3d 69 6e 64 65 78 2b 32 3b 66 6f 72 28 6c 65 74 20 6a 3d 73 74 61 72 74 3b 6a 3c 3d 65 6e 64 3b 6a 2b 2b 29 76 61 6c 75 65 2e 70 75 73 68 28 6a 29 7d 65 6c 73 65 7b 6c 65 74 20 69 6e 64 65 78 3d 62 69 74 53 74 72 69 6e 67 2e 69 6e 64 65 78 4f 66 28 22 31 31 22 2c 73 74 61 72 74 49 6e 64
                                                                                                                                                                                    Data Ascii: x=index+2,index=bitString.indexOf("11",startIndex);let end=FibonacciIntegerEncoder.decode(bitString.substring(startIndex,index+2))+offset;offset=end,startIndex=index+2;for(let j=start;j<=end;j++)value.push(j)}else{let index=bitString.indexOf("11",startInd


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    45192.168.2.449854172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:43 UTC527OUTGET /js/response.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 09:19:46 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:38 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 381658
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TeYp5ZL%2FnNq7qplb%2BwZ0EtPIsA9avjp%2BYqmzwF49BrHNSIXloHT5DSuXYnYj6QsUiacX2qRjpTUx49A8%2BfR2J2UXPQhQo4ZoP%2Bein99ILukoEFruARuGCGKyyg9KjPjVX%2BYiazM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084b1bed8c35-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1815&min_rtt=1810&rtt_var=689&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1105&delivery_rate=1577525&cwnd=242&unsent_bytes=0&cid=75bfc6b5be10accd&ts=473&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC230INData Raw: 32 32 31 31 0d 0a 2f 2a 21 0a 20 2a 20 72 65 73 70 6f 6e 73 65 2e 6a 73 20 30 2e 39 2e 31 2b 32 30 31 34 31 30 33 31 31 30 35 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 72 79 61 6e 76 65 2f 72 65 73 70 6f 6e 73 65 2e 6a 73 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 63 29 20 32 30 31 34 20 52 79 61 6e 20 56 61 6e 20 45 74 74 65 6e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 61 2e 6a 51 75 65 72 79 7c 7c 61 2e 5a 65 70 74 6f 7c 7c 61 2e 65 6e 64 65 72 7c 7c 61 2e 65 6c 6f 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f
                                                                                                                                                                                    Data Ascii: 2211/*! * response.js 0.9.1+201410311050 * https://github.com/ryanve/response.js * MIT License (c) 2014 Ryan Van Etten */!function(a,b,c){var d=a.jQuery||a.Zepto||a.ender||a.elo;"undefined"!=typeof module&&module.exports?mo
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 63 28 64 29 3a 61 5b 62 5d 3d 63 28 64 29 7d 28 74 68 69 73 2c 22 52 65 73 70 6f 6e 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 2b 61 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 6c 79 28 62 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 63 61 6c 6c 28 29 3b 72 65 74 75 72 6e 20 63 3e 3d 28 61 7c 7c 30 29 26 26 28 21 62 7c 7c 62 3e 3d 63 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 65 3d 61 2e 6c 65 6e 67 74 68 2c 66 3d
                                                                                                                                                                                    Data Ascii: dule.exports=c(d):a[b]=c(d)}(this,"Response",function(a){function b(a){return a===+a}function c(a,b){return function(){return a.apply(b,arguments)}}function d(a,b){var c=this.call();return c>=(a||0)&&(!b||b>=c)}function e(a,b,c){for(var d=[],e=a.length,f=
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 72 6e 22 64 61 74 61 2d 22 2b 28 61 3f 61 2e 72 65 70 6c 61 63 65 28 74 62 2c 22 24 31 22 29 2e 72 65 70 6c 61 63 65 28 72 62 2c 22 24 31 2d 24 32 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 61 3f 22 66 61 6c 73 65 22 3d 3d 3d 61 3f 21 31 3a 22 74 72 75 65 22 3d 3d 3d 61 3f 21 30 3a 22 6e 75 6c 6c 22 3d 3d 3d 61 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 61 7c 7c 28 62 3d 2b 61 29 7c 7c 30 3d 3d 3d 62 7c 7c 22 4e 61 4e 22 3d 3d 3d 61 3f 62 3a 61 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 3f 61 3a 61 5b 30 5d 7d 66 75 6e
                                                                                                                                                                                    Data Ascii: rn"data-"+(a?a.replace(tb,"$1").replace(rb,"$1-$2").toLowerCase():a)}function o(a){var b;return"string"==typeof a&&a?"false"===a?!1:"true"===a?!0:"null"===a?null:"undefined"===a||(b=+a)||0===b||"NaN"===a?b:a:a}function p(a){return!a||a.nodeType?a:a[0]}fun
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 28 63 2e 6c 65 66 74 7c 7c 30 29 2d 62 2c 62 6f 74 74 6f 6d 3a 28 63 2e 62 6f 74 74 6f 6d 7c 7c 30 29 2b 62 2c 72 69 67 68 74 3a 28 63 2e 72 69 67 68 74 7c 7c 30 29 2b 62 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 2c 62 29 7b 76 61 72 20 63 3d 7a 28 70 28 61 29 2c 62 29 3b 72 65 74 75 72 6e 21 21 63 26 26 63 2e 72 69 67 68 74 3e 3d 30 26 26 63 2e 6c 65 66 74 3c 3d 41 62 28 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 76 61 72 20 63 3d 7a 28 70 28 61 29 2c 62 29 3b 72 65 74 75 72 6e 21 21 63 26 26 63 2e 62 6f 74 74 6f 6d 3e 3d 30 26 26 63 2e 74 6f 70 3c 3d 42 62 28 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 62 29 7b 76 61 72 20 63 3d 7a 28 70 28 61 29 2c 62 29 3b 72 65 74 75 72 6e 21 21 63 26 26 63 2e 62 6f 74 74 6f 6d 3e 3d 30 26 26 63 2e 74 6f
                                                                                                                                                                                    Data Ascii: (c.left||0)-b,bottom:(c.bottom||0)+b,right:(c.right||0)+b}}function A(a,b){var c=z(p(a),b);return!!c&&c.right>=0&&c.left<=Ab()}function B(a,b){var c=z(p(a),b);return!!c&&c.bottom>=0&&c.top<=Bb()}function C(a,b){var c=z(p(a),b);return!!c&&c.bottom>=0&&c.to
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 5b 62 5d 2e 24 65 2c 64 29 26 26 63 5b 62 5d 2e 75 70 64 61 74 65 44 4f 4d 28 29 7d 29 7d 76 61 72 20 69 3d 77 62 2e 61 6c 6c 4c 6f 61 64 65 64 2c 6a 3d 21 21 63 2e 6c 61 7a 79 3b 67 28 63 2e 74 61 72 67 65 74 28 29 2e 24 65 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 5b 62 5d 3d 75 62 28 63 29 2e 70 72 65 70 61 72 65 44 61 74 61 28 61 29 2c 28 21 6a 7c 7c 43 28 63 5b 62 5d 2e 24 65 2c 64 29 29 26 26 63 5b 62 5d 2e 75 70 64 61 74 65 44 4f 4d 28 29 7d 29 2c 63 2e 64 79 6e 61 6d 69 63 26 26 28 63 2e 63 75 73 74 6f 6d 7c 7c 6c 62 3e 62 29 26 26 48 28 61 2c 68 29 2c 6a 26 26 28 58 2e 6f 6e 28 66 2c 65 29 2c 63 2e 24 65 2e 6f 6e 65 28 69 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 58 2e 6f 66 66 28 66 2c 65 29 7d 29 29 7d 29 29 7d 29 2c 4e 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                    Data Ascii: [b].$e,d)&&c[b].updateDOM()})}var i=wb.allLoaded,j=!!c.lazy;g(c.target().$e,function(a,b){c[b]=ub(c).prepareData(a),(!j||C(c[b].$e,d))&&c[b].updateDOM()}),c.dynamic&&(c.custom||lb>b)&&H(a,h),j&&(X.on(f,e),c.$e.one(i,function(){X.off(f,e)}))}))}),N}functio
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 21 31 7d 2c 41 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 56 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 62 3d 54 2e 69 6e 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 62 3e 61 3f 62 3a 61 7d 2c 42 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 56 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 62 3d 54 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 62 3e 61 3f 62 3a 61 7d 2c 43 62 3d 63 28 64 2c 41 62 29 2c 44 62 3d 63 28 64 2c 42 62 29 2c 45 62 3d 7b 62 61 6e 64 3a 63 28 64 2c 6e 62 29 2c 77 61 76 65 3a 63 28 64 2c 6f 62 29 7d 3b 72 65 74 75 72 6e 20 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61
                                                                                                                                                                                    Data Ascii: ){return!1},Ab=function(){var a=V.clientWidth,b=T.innerWidth;return b>a?b:a},Bb=function(){var a=V.clientHeight,b=T.innerHeight;return b>a?b:a},Cb=c(d,Ab),Db=c(d,Bb),Eb={band:c(d,nb),wave:c(d,ob)};return O=function(){function b(a){return"string"==typeof a
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 73 68 28 68 28 74 68 69 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2c 6e 5b 64 5d 29 29 3b 74 68 69 73 2e 61 6b 61 3d 6f 2c 74 68 69 73 2e 6b 65 79 73 3d 61 62 2e 61 70 70 6c 79 28 74 68 69 73 2e 6b 65 79 73 2c 6f 29 7d 72 65 74 75 72 6e 20 68 62 2e 61 6c 6c 3d 68 62 2e 61 6c 6c 2e 63 6f 6e 63 61 74 28 68 62 5b 74 68 69 73 2e 75 69 64 5d 3d 74 68 69 73 2e 6b 65 79 73 29 2c 74 68 69 73 7d 2c 74 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 3d 61 28 76 28 68 62 5b 74 68 69 73 2e 75 69 64 5d 29 29 2c 45 28 74 68 69 73 2e 24 65 2c 53 29 2c 74 68 69 73 2e 6b 65 79 73 2e 70 75 73 68 28 53 29 2c 74 68 69 73 7d 2c 64 65 63 69 64 65 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 6e 75 6c
                                                                                                                                                                                    Data Ascii: sh(h(this.breakpoints,n[d]));this.aka=o,this.keys=ab.apply(this.keys,o)}return hb.all=hb.all.concat(hb[this.uid]=this.keys),this},target:function(){return this.$e=a(v(hb[this.uid])),E(this.$e,S),this.keys.push(S),this},decideValue:function(){for(var a=nul
                                                                                                                                                                                    2024-12-16 19:20:44 UTC285INData Raw: 65 3a 44 62 2c 62 61 6e 64 3a 43 62 2c 6d 61 70 3a 65 2c 65 61 63 68 3a 67 2c 69 6e 56 69 65 77 70 6f 72 74 3a 43 2c 64 61 74 61 73 65 74 3a 74 2c 76 69 65 77 70 6f 72 74 48 3a 42 62 2c 76 69 65 77 70 6f 72 74 57 3a 41 62 7d 2c 57 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 28 55 2e 62 6f 64 79 2c 22 72 65 73 70 6f 6e 73 65 6a 73 22 29 2c 63 3d 54 2e 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 70 61 72 73 65 7c 7c 61 2e 70 61 72 73 65 4a 53 4f 4e 3b 62 3d 62 26 26 63 3f 63 28 62 29 3a 62 2c 62 26 26 62 2e 63 72 65 61 74 65 26 26 4b 28 62 2e 63 72 65 61 74 65 29 2c 56 2e 63 6c 61 73 73 4e 61 6d 65 3d 56 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 28 5e 7c 5c 73 29 28 6e 6f 2d 29 3f 72 65 73 70 6f 6e 73 65 6a 73 28 5c 73 7c 24 29 2f 2c 22
                                                                                                                                                                                    Data Ascii: e:Db,band:Cb,map:e,each:g,inViewport:C,dataset:t,viewportH:Bb,viewportW:Ab},W(function(){var b=t(U.body,"responsejs"),c=T.JSON&&JSON.parse||a.parseJSON;b=b&&c?c(b):b,b&&b.create&&K(b.create),V.className=V.className.replace(/(^|\s)(no-)?responsejs(\s|$)/,"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    46192.168.2.449853172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:43 UTC527OUTGET /js/parallax.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 11:15:17 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:37 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 201927
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ikrWiuT22U4czPj79JSl2f7HPNnQsA%2B%2B5YUX9qqidv0VFNWdROsAR1nDeco78OTLgdmxnMBWSrNvHEeL9XJ8jLU6cwc2%2Bw19gyVa0dw5rmtVuhf%2Byb0rK7NjmfrkFpx5Po09gDQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084b1ce043ec-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1803&min_rtt=1801&rtt_var=679&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1105&delivery_rate=1606160&cwnd=229&unsent_bytes=0&cid=92f5e8dc664f8af6&ts=460&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC234INData Raw: 31 61 64 30 0d 0a 2f 2a 21 0a 20 2a 20 70 61 72 61 6c 6c 61 78 2e 6a 73 20 76 31 2e 35 2e 30 20 28 68 74 74 70 3a 2f 2f 70 69 78 65 6c 63 6f 67 2e 67 69 74 68 75 62 2e 69 6f 2f 70 61 72 61 6c 6c 61 78 2e 6a 73 2f 29 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 50 69 78 65 6c 43 6f 67 2c 20 49 6e 63 2e 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 78 65 6c 63 6f 67 2f 70 61 72 61 6c 6c 61 78 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 65 29 7b 76 61 72 20 68 3d 74 68 69 73
                                                                                                                                                                                    Data Ascii: 1ad0/*! * parallax.js v1.5.0 (http://pixelcog.github.io/parallax.js/) * @copyright 2016 PixelCog, Inc. * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE) */!function(t,i,e,s){function o(i,e){var h=this
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 64 65 6c 65 74 65 20 65 2e 72 65 66 72 65 73 68 2c 64 65 6c 65 74 65 20 65 2e 72 65 6e 64 65 72 2c 74 2e 65 78 74 65 6e 64 28 74 68 69 73 2c 65 29 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 28 69 29 2c 21 74 68 69 73 2e 69 6d 61 67 65 53 72 63 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 69 73 28 22 69 6d 67 22 29 26 26 28 74 68 69 73 2e 69 6d 61 67 65 53 72 63 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 73 72 63 22 29 29 3b 76 61 72 20 72 3d 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 2f 5c 53 2b 2f 67 29 7c 7c 5b 5d 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3c 31 26 26 72 2e 70 75 73 68 28 22
                                                                                                                                                                                    Data Ascii: ;"object"==typeof e&&(delete e.refresh,delete e.render,t.extend(this,e)),this.$element=t(i),!this.imageSrc&&this.$element.is("img")&&(this.imageSrc=this.$element.attr("src"));var r=(this.position+"").toLowerCase().match(/\S+/g)||[];if(r.length<1&&r.push("
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 6e 7d 29 2c 74 68 69 73 3b 74 68 69 73 2e 24 6d 69 72 72 6f 72 3d 74 28 22 3c 64 69 76 20 2f 3e 22 29 2e 70 72 65 70 65 6e 64 54 6f 28 74 68 69 73 2e 6d 69 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 3e 2e 70 61 72 61 6c 6c 61 78 2d 73 6c 69 64 65 72 22 29 2c 6e 3d 21 31 3b 30 3d 3d 61 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 24 73 6c 69 64 65 72 3d 74 28 22 3c 69 6d 67 20 2f 3e 22 29 2e 70 72 65 70 65 6e 64 54 6f 28 74 68 69 73 2e 24 6d 69 72 72 6f 72 29 3a 28 74 68 69 73 2e 24 73 6c 69 64 65 72 3d 61 2e 70 72 65 70 65 6e 64 54 6f 28 74 68 69 73 2e 24 6d 69 72 72 6f 72 29 2c 6e 3d 21 30 29 2c 74 68 69 73 2e 24 6d 69 72 72 6f 72 2e 61 64 64 43 6c 61 73 73 28 22 70 61 72 61 6c 6c
                                                                                                                                                                                    Data Ascii: n}),this;this.$mirror=t("<div />").prependTo(this.mirrorContainer);var a=this.$element.find(">.parallax-slider"),n=!1;0==a.length?this.$slider=t("<img />").prependTo(this.$mirror):(this.$slider=a.prependTo(this.$mirror),n=!0),this.$mirror.addClass("parall
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 46 69 78 3a 21 30 2c 61 6e 64 72 6f 69 64 46 69 78 3a 21 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 63 65 6e 74 65 72 22 2c 6f 76 65 72 53 63 72 6f 6c 6c 46 69 78 3a 21 31 2c 6d 69 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 3a 22 62 6f 64 79 22 2c 72 65 66 72 65 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 6f 78 57 69 64 74 68 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 74 68 69 73 2e 62 6f 78 48 65 69 67 68 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2b 32 2a 74 68 69 73 2e 62 6c 65 65 64 2c 74 68 69 73 2e 62 6f 78 4f 66 66 73 65 74 54 6f 70 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 74 68 69 73 2e 62 6c 65 65 64 2c 74 68 69 73
                                                                                                                                                                                    Data Ascii: Fix:!0,androidFix:!0,position:"center",overScrollFix:!1,mirrorContainer:"body",refresh:function(){this.boxWidth=this.$element.outerWidth(),this.boxHeight=this.$element.outerHeight()+2*this.bleed,this.boxOffsetTop=this.$element.offset().top-this.bleed,this
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 74 68 69 73 2e 62 6f 78 4f 66 66 73 65 74 54 6f 70 2d 74 2c 74 68 69 73 2e 6d 69 72 72 6f 72 4c 65 66 74 3d 74 68 69 73 2e 62 6f 78 4f 66 66 73 65 74 4c 65 66 74 2d 69 2c 74 68 69 73 2e 6f 66 66 73 65 74 54 6f 70 3d 74 68 69 73 2e 6f 66 66 73 65 74 42 61 73 65 54 6f 70 2d 74 68 69 73 2e 6d 69 72 72 6f 72 54 6f 70 2a 28 31 2d 74 68 69 73 2e 73 70 65 65 64 29 29 3a 74 68 69 73 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 74 68 69 73 2e 24 6d 69 72 72 6f 72 2e 63 73 73 28 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 74 68 69 73 2e 6d 69 72 72 6f 72 4c 65 66 74 2b 22 70 78 2c 20 22 2b 28 74 68 69 73 2e 6d 69 72 72 6f 72 54 6f 70 2d 65 29 2b 22 70 78 2c 20 30 70 78 29 22 2c 76 69 73 69 62 69 6c 69 74 79 3a 74
                                                                                                                                                                                    Data Ascii: this.boxOffsetTop-t,this.mirrorLeft=this.boxOffsetLeft-i,this.offsetTop=this.offsetBaseTop-this.mirrorTop*(1-this.speed)):this.visibility="hidden",this.$mirror.css({transform:"translate3d("+this.mirrorLeft+"px, "+(this.mirrorTop-e)+"px, 0px)",visibility:t
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1162INData Raw: 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 64 65 6c 65 74 65 20 69 2e 72 65 66 72 65 73 68 2c 64 65 6c 65 74 65 20 69 2e 72 65 6e 64 65 72 2c 74 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 69 29 29 7d 2c 72 65 66 72 65 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 65 61 63 68 28 74 68 69 73 2e 73 6c 69 64 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 29 2c 74 68 69 73 2e 69 73 46 72 65 73 68 3d 21 30 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 46 72 65 73 68 7c 7c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 2e 65 61 63 68 28 74 68 69 73 2e 73 6c 69 64 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 6e 64 65 72
                                                                                                                                                                                    Data Ascii: object"==typeof i&&(delete i.refresh,delete i.render,t.extend(this.prototype,i))},refresh:function(){t.each(this.sliders,function(){this.refresh()}),this.isFresh=!0},render:function(){this.isFresh||this.refresh(),t.each(this.sliders,function(){this.render
                                                                                                                                                                                    2024-12-16 19:20:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    47192.168.2.449855104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:43 UTC395OUTGET /js/jquery.imgpreload.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 17:36:14 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:34 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 351870
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=04q2Sqjo6E6eAV8fEx1zRUeb3QaCSiTQSSppfRdfDAczHo3Trv0mywvaBxGsiT6V4D1SyvyzzFvU1OB3E%2FOMVS8sAX0MMYnZT4462ZOHI092vJiLPO7DrWKlIzqVp3Ym4xNgIwM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084b284c1a17-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=3169&min_rtt=1928&rtt_var=1610&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=973&delivery_rate=1514522&cwnd=127&unsent_bytes=0&cid=85cbc8edca90c111&ts=466&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC240INData Raw: 33 39 33 0d 0a 2f 2a 2a 0a 2a 20 6a 71 75 65 72 79 2e 69 6d 67 70 72 65 6c 6f 61 64 20 31 2e 36 2e 32 20 3c 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 61 72 69 6e 73 70 61 63 65 2f 6a 71 75 65 72 79 2e 69 6d 67 70 72 65 6c 6f 61 64 3e 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 39 2d 32 30 31 34 20 44 69 6d 61 73 20 42 65 67 75 6e 6f 66 66 20 3c 68 74 74 70 3a 2f 2f 66 61 72 69 6e 73 70 61 63 65 2e 63 6f 6d 3e 0a 2a 20 4c 69 63 65 6e 73 65 20 4d 49 54 20 3c 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 3e 0a 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 21 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                    Data Ascii: 393/*** jquery.imgpreload 1.6.2 <https://github.com/farinspace/jquery.imgpreload>* Copyright 2009-2014 Dimas Begunoff <http://farinspace.com>* License MIT <http://opensource.org/licenses/MIT>*/"undefined"!=typeof jQuery&&!function(a)
                                                                                                                                                                                    2024-12-16 19:20:44 UTC682INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 69 6d 67 70 72 65 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 63 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 66 6e 2e 69 6d 67 70 72 65 6c 6f 61 64 2e 64 65 66 61 75 6c 74 73 2c 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 3f 7b 61 6c 6c 3a 63 7d 3a 63 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 62 3d 5b 62 5d 29 3b 76 61 72 20 64 3d 5b 5d 3b 61 2e 65 61 63 68 28 62 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 76 61 72 20 67 3d 6e 65 77 20 49 6d 61 67 65 2c 68 3d 66 2c 69 3d 67 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 66 26 26 28 68 3d 61 28 66 29 2e 61 74 74 72 28 22 73 72 63 22 29 7c 7c 61 28 66 29 2e 63 73 73 28 22 62 61 63 6b 67 72 6f
                                                                                                                                                                                    Data Ascii: {"use strict";a.imgpreload=function(b,c){c=a.extend({},a.fn.imgpreload.defaults,c instanceof Function?{all:c}:c),"string"==typeof b&&(b=[b]);var d=[];a.each(b,function(e,f){var g=new Image,h=f,i=g;"string"!=typeof f&&(h=a(f).attr("src")||a(f).css("backgro
                                                                                                                                                                                    2024-12-16 19:20:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    48192.168.2.449856104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:43 UTC394OUTGET /js/jquery.waypoints.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 06:01:15 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:38 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 393569
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GLTsb7kuhf%2B5naNoSO%2F3aq%2FiPVli0rxtCTk0ARiSh6Yz5wp%2BXxzZdWR9GovTlzDP3vf6FJ1iyhzQ0Rk2O6WqHR426ZR%2BgRuIDiNBWyFofcJ3ibX8faLjQTn0fuDK8CSEdfuvPbw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084b5ada4235-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1608&min_rtt=1599&rtt_var=618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=972&delivery_rate=1746411&cwnd=248&unsent_bytes=0&cid=91d45cefcfd048e4&ts=460&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC233INData Raw: 31 66 36 63 0d 0a 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 0a 2f 2a 21 0a 6a 51 75 65 72 79 20 57 61 79 70 6f 69 6e 74 73 20 2d 20 76 32 2e 30 2e 35 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 34 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 6a 71 75 65 72 79 2d 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                    Data Ascii: 1f6c// Generated by CoffeeScript 1.6.2/*!jQuery Waypoints - v2.0.5Copyright (c) 2011-2014 Caleb TroughtonLicensed under the MIT license.https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt*/(function()
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 7b 76 61 72 20 74 3d 5b 5d 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 65 3c 6e 3b 65 2b 2b 29 7b 69 66 28 65 20 69 6e 20 74 68 69 73 26 26 74 68 69 73 5b 65 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 2d 31 7d 2c 65 3d 5b 5d 2e 73 6c 69 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 72 65 74 75 72 6e 20 64 65 66 69 6e 65 28 22 77 61 79 70 6f 69 6e 74 73 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 6e 2c 74 29 7d 29 7d 65 6c 73 65 7b 72 65 74 75 72
                                                                                                                                                                                    Data Ascii: {var t=[].indexOf||function(t){for(var e=0,n=this.length;e<n;e++){if(e in this&&this[e]===t)return e}return-1},e=[].slice;(function(t,e){if(typeof define==="function"&&define.amd){return define("waypoints",["jquery"],function(n){return e(n,t)})}else{retur
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 6c 2e 79 2c 66 6f 72 77 61 72 64 3a 22 64 6f 77 6e 22 2c 62 61 63 6b 77 61 72 64 3a 22 75 70 22 7d 7d 3b 69 66 28 61 26 26 28 21 74 2e 76 65 72 74 69 63 61 6c 2e 6f 6c 64 53 63 72 6f 6c 6c 7c 7c 21 74 2e 76 65 72 74 69 63 61 6c 2e 6e 65 77 53 63 72 6f 6c 6c 29 29 7b 6e 5b 6d 5d 28 22 72 65 66 72 65 73 68 22 29 7d 6e 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 6c 3b 6c 3d 5b 5d 3b 6f 3d 72 2e 6e 65 77 53 63 72 6f 6c 6c 3e 72 2e 6f 6c 64 53 63 72 6f 6c 6c 3b 69 3d 6f 3f 72 2e 66 6f 72 77 61 72 64 3a 72 2e 62 61 63 6b 77 61 72 64 3b 6e 2e 65 61 63 68 28 65 2e 77 61 79 70 6f 69 6e 74 73 5b 74 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 3b 69 66 28 72 2e 6f 6c 64 53 63 72 6f 6c 6c 3c 28 6e
                                                                                                                                                                                    Data Ascii: l.y,forward:"down",backward:"up"}};if(a&&(!t.vertical.oldScroll||!t.vertical.newScroll)){n[m]("refresh")}n.each(t,function(t,r){var i,o,l;l=[];o=r.newScroll>r.oldScroll;i=o?r.forward:r.backward;n.each(e.waypoints[t],function(t,e){var n,i;if(r.oldScroll<(n
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 22 29 7b 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 29 3b 69 66 28 72 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 3e 2d 31 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 65 2e 63 6f 6e 74 65 78 74 44 69 6d 65 6e 73 69 6f 6e 2a 69 2f 31 30 30 29 7d 7d 72 2e 6f 66 66 73 65 74 3d 6f 2d 65 2e 63 6f 6e 74 65 78 74 4f 66 66 73 65 74 2b 65 2e 63 6f 6e 74 65 78 74 53 63 72 6f 6c 6c 2d 69 3b 69 66 28 72 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 6c 79 4f 6e 53 63 72 6f 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 7c 7c 21 72 2e 65 6e 61 62 6c 65 64 29 7b 72 65 74 75 72 6e 7d 69 66 28 6c 21 3d 3d 6e 75 6c 6c 26 26 6c 3c 28 73 3d 65 2e 6f 6c 64 53 63 72 6f 6c 6c 29 26 26 73 3c 3d 72 2e 6f 66 66 73 65 74 29 7b 72 65 74 75 72 6e 20 72 2e 74 72 69 67 67 65
                                                                                                                                                                                    Data Ascii: "){i=parseFloat(i);if(r.options.offset.indexOf("%")>-1){i=Math.ceil(e.contextDimension*i/100)}}r.offset=o-e.contextOffset+e.contextScroll-i;if(r.options.onlyOnScroll&&l!=null||!r.enabled){return}if(l!==null&&l<(s=e.oldScroll)&&s<=r.offset){return r.trigge
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 66 61 6c 73 65 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 74 72 75 65 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 5b 74 68 69 73 2e 61 78 69 73 5d 5b 74 68 69 73 2e 69 64 5d 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 77 61 79 70 6f 69 6e 74 73 5b 74 68 69 73 2e 61 78 69 73 5d 5b 74 68 69 73 2e 69 64 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 63 68 65 63 6b 45 6d 70 74 79 28 29 7d 3b 74 2e 67 65 74 57 61 79 70 6f 69 6e
                                                                                                                                                                                    Data Ascii: this.enabled=false};t.prototype.enable=function(){this.context.refresh();return this.enabled=true};t.prototype.destroy=function(){delete s[this.axis][this.id];delete this.context.waypoints[this.axis][this.id];return this.context.checkEmpty()};t.getWaypoin
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 68 69 73 29 3b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 5b 74 5d 28 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 3b 6e 2e 66 6e 5b 67 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 3b 72 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 32 3c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3a 5b 5d 3b 69 66 28 64 5b 72 5d 29 7b 72 65 74 75 72 6e 20 64 5b 72 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 65 6c 73 65 20 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 72 29 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d
                                                                                                                                                                                    Data Ascii: his);return n.each(e,function(e,n){n[t]();return true})});return this}};n.fn[g]=function(){var t,r;r=arguments[0],t=2<=arguments.length?e.call(arguments,1):[];if(d[r]){return d[r].apply(this,t)}else if(n.isFunction(r)){return d.init.apply(this,arguments)}
                                                                                                                                                                                    2024-12-16 19:20:44 UTC974INData Raw: 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 3c 3d 74 2e 6f 6c 64 53 63 72 6f 6c 6c 2e 78 7d 29 7d 2c 72 69 67 68 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 6e 75 6c 6c 29 7b 74 3d 72 7d 72 65 74 75 72 6e 20 68 2e 5f 66 69 6c 74 65 72 28 74 2c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 3e 74 2e 6f 6c 64 53 63 72 6f 6c 6c 2e 78 7d 29 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 5f 69 6e 76 6f 6b 65 28 22 65 6e 61 62 6c 65 22 29 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 5f 69 6e 76 6f 6b 65 28 22 64 69 73 61 62 6c 65 22 29 7d 2c 64 65 73 74 72 6f 79 3a 66
                                                                                                                                                                                    Data Ascii: t,e){return e.offset<=t.oldScroll.x})},right:function(t){if(t==null){t=r}return h._filter(t,"horizontal",function(t,e){return e.offset>t.oldScroll.x})},enable:function(){return h._invoke("enable")},disable:function(){return h._invoke("disable")},destroy:f
                                                                                                                                                                                    2024-12-16 19:20:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    49192.168.2.449857172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:43 UTC524OUTGET /js/slick.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 10:25:49 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:40 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 550495
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MKtaSOEzXEXMReI1%2BVowU5n3kXr1xI7fCsBl65W0%2FgH%2BKhcLFC6pWK2qESsr2Z6SzB1nrgDFPvHCLh9Nc19tfibtTmfnJ58SNxn0EJ4GBRtswAaT0chTpvDtO6BBwwOQTawT0t8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084be87c180d-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2208&min_rtt=1563&rtt_var=1047&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1102&delivery_rate=1868202&cwnd=201&unsent_bytes=0&cid=a8ce48abb112d8bf&ts=464&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC235INData Raw: 37 63 30 63 0d 0a 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65
                                                                                                                                                                                    Data Ascii: 7c0c/* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwhee
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 73 6c 69 63 6b 0a 20 20 20 20 52 65 70 6f 3a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 65 6e 77 68 65 65 6c 65 72 2f 73 6c 69 63 6b 0a 20 20 49 73 73 75 65 73 3a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 65 6e 77 68 65 65 6c 65 72 2f 73 6c 69 63 6b 2f 69 73 73 75 65 73 0a 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                    Data Ascii: ler.github.io Docs: http://kenwheeler.github.io/slick Repo: http://github.com/kenwheeler/slick Issues: http://github.com/kenwheeler/slick/issues */!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 43 53 53 3a 21 30 2c 75 73 65 54 72 61 6e 73 66 6f 72 6d 3a 21 30 2c 76 61 72 69 61 62 6c 65 57 69 64 74 68 3a 21 31 2c 76 65 72 74 69 63 61 6c 3a 21 31 2c 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 3a 21 31 2c 77 61 69 74 46 6f 72 41 6e 69 6d 61 74 65 3a 21 30 2c 7a 49 6e 64 65 78 3a 31 65 33 7d 2c 65 2e 69 6e 69 74 69 61 6c 73 3d 7b 61 6e 69 6d 61 74 69 6e 67 3a 21 31 2c 64 72 61 67 67 69 6e 67 3a 21 31 2c 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 44 69 72 65 63 74 69 6f 6e 3a 30 2c 63 75 72 72 65 6e 74 4c 65 66 74 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 2c 64 69 72 65 63 74 69 6f 6e 3a 31 2c 24 64 6f 74 73 3a 6e 75 6c 6c 2c 6c 69 73 74 57 69 64 74 68 3a 6e 75 6c 6c 2c 6c 69 73 74 48 65 69 67 68
                                                                                                                                                                                    Data Ascii: CSS:!0,useTransform:!0,variableWidth:!1,vertical:!1,verticalSwiping:!1,waitForAnimate:!0,zIndex:1e3},e.initials={animating:!1,dragging:!1,autoPlayTimer:null,currentDirection:0,currentLeft:null,currentSlide:0,direction:1,$dots:null,listWidth:null,listHeigh
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 69 64 65 3d 61 2e 70 72 6f 78 79 28 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 2c 65 29 2c 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 2c 65 29 2c 65 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 2c 65 29 2c 65 2e 73 65 74 50 6f 73 69 74 69 6f 6e 3d 61 2e 70 72 6f 78 79 28 65 2e 73 65 74 50 6f 73 69 74 69 6f 6e 2c 65 29 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 2c 65 29 2c 65 2e 64 72 61 67 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 64 72 61 67 48 61 6e 64 6c 65 72 2c 65 29 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e
                                                                                                                                                                                    Data Ascii: ide=a.proxy(e.changeSlide,e),e.clickHandler=a.proxy(e.clickHandler,e),e.selectHandler=a.proxy(e.selectHandler,e),e.setPosition=a.proxy(e.setPosition,e),e.swipeHandler=a.proxy(e.swipeHandler,e),e.dragHandler=a.proxy(e.dragHandler,e),e.keyHandler=a.proxy(e.
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 6f 6e 73 2e 73 70 65 65 64 29 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 7b 7d 2c 65 3d 74 68 69 73 3b 65 2e 61 6e 69 6d 61 74 65 48 65 69 67 68 74 28 29 2c 65 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 3d 3d 3d 21 30 26 26 65 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3d 3d 3d 21 31 26 26 28 62 3d 2d 62 29 2c 65 2e 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3d 3d 3d 21 31 3f 65 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3d 3d 3d 21 31 3f 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 61 6e 69 6d 61 74 65 28 7b 6c 65 66 74 3a 62 7d 2c 65 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 63 29 3a 65
                                                                                                                                                                                    Data Ascii: ons.speed)}},b.prototype.animateSlide=function(b,c){var d={},e=this;e.animateHeight(),e.options.rtl===!0&&e.options.vertical===!1&&(b=-b),e.transformsEnabled===!1?e.options.vertical===!1?e.$slideTrack.animate({left:b},e.options.speed,e.options.easing,c):e
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 2b 22 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2b 22 6d 73 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 63 73 73 45 61 73 65 3a 63 5b 62 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 5d 3d 22 6f 70 61 63 69 74 79 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2b 22 6d 73 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 63 73 73 45 61 73 65 2c 62 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3d 3d 3d 21 31 3f 62 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 63 29 3a 62 2e 24 73 6c 69 64 65 73 2e 65 71 28 61 29 2e 63 73 73 28 63 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 61 2e 73 6c 69 64 65 43 6f 75 6e 74 3e
                                                                                                                                                                                    Data Ascii: +" "+b.options.speed+"ms "+b.options.cssEase:c[b.transitionType]="opacity "+b.options.speed+"ms "+b.options.cssEase,b.options.fade===!1?b.$slideTrack.css(c):b.$slides.eq(a).css(c)},b.prototype.autoPlay=function(){var a=this;a.autoPlayClear(),a.slideCount>
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 70 72 65 76 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 29 3a 62 2e 24 70 72 65 76 41 72 72 6f 77 2e 61 64 64 28 62 2e 24 6e 65 78 74 41 72 72 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 68 69 64 64 65 6e 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 3a 22 74 72 75 65 22 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 29 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 44 6f 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 2c 64 2c 62 3d 74 68 69 73 3b 69 66 28 62 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 3d 3d 3d 21 30 26 26 62 2e 73 6c 69 64 65 43 6f 75 6e 74 3e
                                                                                                                                                                                    Data Ascii: prevArrow.addClass("slick-disabled").attr("aria-disabled","true")):b.$prevArrow.add(b.$nextArrow).addClass("slick-hidden").attr({"aria-disabled":"true",tabindex:"-1"}))},b.prototype.buildDots=function(){var c,d,b=this;if(b.options.dots===!0&&b.slideCount>
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3f 62 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 3d 3d 3d 21 30 26 26 62 2e 24 6c 69 73 74 2e 61 64 64 43 6c 61 73 73 28 22 64 72 61 67 67 61 62 6c 65 22 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 52 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 61 3d 74 68 69 73 3b 69 66 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2c 67 3d 61 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2c 61 2e 6f 70 74 69 6f 6e 73 2e 72 6f 77 73
                                                                                                                                                                                    Data Ascii: tSlideClasses("number"==typeof b.currentSlide?b.currentSlide:0),b.options.draggable===!0&&b.$list.addClass("draggable")},b.prototype.buildRows=function(){var b,c,d,e,f,g,h,a=this;if(e=document.createDocumentFragment(),g=a.$slider.children(),a.options.rows
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2c 64 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 66 5d 29 2c 62 3d 3d 3d 21 30 26 26 28 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 64 2e 6f 70 74 69 6f 6e 73 2e 69 6e 69 74 69 61 6c 53 6c 69 64 65 29 2c 64 2e 72 65 66 72 65 73 68 28 62 29 29 2c 68 3d 66 29 3a 28 64 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3d 66 2c 22 75 6e 73 6c 69 63 6b 22 3d 3d 3d 64 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 66 5d 3f 64 2e 75 6e 73 6c 69 63 6b 28 66 29 3a 28 64 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 64 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2c 64 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 66 5d 29 2c 62 3d 3d 3d 21 30 26 26
                                                                                                                                                                                    Data Ascii: originalSettings,d.breakpointSettings[f]),b===!0&&(d.currentSlide=d.options.initialSlide),d.refresh(b)),h=f):(d.activeBreakpoint=f,"unslick"===d.breakpointSettings[f]?d.unslick(f):(d.options=a.extend({},d.originalSettings,d.breakpointSettings[f]),b===!0&&
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 72 20 65 20 69 6e 20 63 29 7b 69 66 28 61 3c 63 5b 65 5d 29 7b 61 3d 64 3b 62 72 65 61 6b 7d 64 3d 63 5b 65 5d 7d 72 65 74 75 72 6e 20 61 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 26 26 6e 75 6c 6c 21 3d 3d 62 2e 24 64 6f 74 73 26 26 61 28 22 6c 69 22 2c 62 2e 24 64 6f 74 73 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 62 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2e 6f 66 66 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 73 6c 69 63 6b 22 2c 61 2e 70 72 6f 78 79 28 62 2e 69 6e 74 65 72 72 75 70 74 2c 62 2c 21 30 29 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 6c 69 63 6b 22 2c 61 2e 70 72 6f
                                                                                                                                                                                    Data Ascii: r e in c){if(a<c[e]){a=d;break}d=c[e]}return a},b.prototype.cleanUpEvents=function(){var b=this;b.options.dots&&null!==b.$dots&&a("li",b.$dots).off("click.slick",b.changeSlide).off("mouseenter.slick",a.proxy(b.interrupt,b,!0)).off("mouseleave.slick",a.pro


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    50192.168.2.449859172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:44 UTC522OUTGET /js/general.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 11:53:18 GMT
                                                                                                                                                                                    Last-Modified: Fri, 29 Mar 2019 10:49:08 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 199646
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T3CIAV%2BetwX%2FF1D0dIl7Dcku8OwbYq7ahkiQIVEm4tuj9qQoWXXrf7us5nH4g%2BgML5t0o6Tkf5U7YuMfbAeetwyo1d%2FCQMY1ESiCj6LGP3vKi9CUW%2BuZpSVpMHE6VmMtZIHCelk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084d19ea8cbd-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1779&rtt_var=696&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1100&delivery_rate=1540897&cwnd=180&unsent_bytes=0&cid=6ad3ff8e0bb7612b&ts=466&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC232INData Raw: 32 61 38 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 76 61 72 20 24 77 69 6e 64 6f 77 09 3d 20 24 28 77 69 6e 64 6f 77 29 3b 0a 09 76 61 72 20 24 62 6f 64 79 09 3d 20 24 28 27 62 6f 64 79 27 29 3b 0a 0a 09 76 61 72 20 4c 65 61 64 50 72 6f 20 3d 20 7b 0a 0a 09 09 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 73 0a 09 09 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 4c 65 61 64 50 72 6f 2e 4d 65 6e 75 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 53 63 72 6f 6c 6c 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 46 6f 72 6d 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f
                                                                                                                                                                                    Data Ascii: 2a8a(function($) {'use strict';var $window= $(window);var $body= $('body');var LeadPro = {// Initialization the functionsinit: function() {LeadPro.Menu();LeadPro.Scroll();LeadPro.Form();LeadPro
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 2e 56 69 64 65 6f 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 42 61 63 6b 67 72 6f 75 6e 64 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 43 61 72 6f 75 73 65 6c 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 54 6f 6f 6c 74 69 70 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 43 6f 75 6e 74 65 72 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 42 72 6f 77 73 65 72 28 29 3b 0a 0a 09 09 09 24 77 69 6e 64 6f 77 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 4c 65 61 64 50 72 6f 2e 4c 69 67 68 74 62 6f 78 28 29 3b 0a 09 09 09 09 4c 65 61 64 50 72 6f 2e 50 72 65 6c 6f 61 64 28 29 3b 0a 09 09 09 09 4c 65 61 64 50 72 6f 2e 41 6e 69 6d 61 74 69 6f 6e 28 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 4d 65 6e 75
                                                                                                                                                                                    Data Ascii: .Video();LeadPro.Background();LeadPro.Carousel();LeadPro.Tooltip();LeadPro.Counter();LeadPro.Browser();$window.on('load', function() {LeadPro.Lightbox();LeadPro.Preload();LeadPro.Animation();});},// Menu
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 09 09 09 09 09 73 63 72 6f 6c 6c 54 6f 70 3a 20 6f 66 66 73 65 74 54 6f 70 0a 09 09 09 09 7d 2c 20 32 30 30 30 2c 20 27 65 61 73 65 4f 75 74 45 78 70 6f 27 29 3b 0a 0a 09 09 09 09 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 2f 2f 20 53 6d 6f 6f 74 68 69 6e 67 20 70 61 67 65 20 73 63 72 6f 6c 6c 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 73 63 72 6f 6c 6c 57 69 74 68 45 61 73 65 28 29 3b 0a 0a 09 09 09 2f 2f 20 53 63 72 6f 6c 6c 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 70 61 67 65 0a 09 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 73 63 72 6f 6c 6c 75 70 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 24 28 27 68 74 6d 6c 2c 20 62
                                                                                                                                                                                    Data Ascii: scrollTop: offsetTop}, 2000, 'easeOutExpo');event.preventDefault();});// Smoothing page scroll$('html').scrollWithEase();// Scroll to the top of the page$(document).on('click', '.scrollup', function() {$('html, b
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 5c 75 46 46 45 46 5d 29 7c 28 28 5b 61 2d 7a 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 28 5b 61 2d 7a 5d 7c 5c 64 7c 2d 7c 5c 2e 7c 5f 7c 7e 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 2a 28 5b 61 2d 7a 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 29 29 24 2f 69 3b 0a 0a 09 09 09 2f 2f 20 43 68 65 63 6b 69 6e 67 20 73 75 62 73 63 72 69 62 65 20 66 6f 72 6d 20 69 6e 70 75 74 20 77 68 65 6e 20 66 6f 63 75 73 20 61 6e 64 20 6b 65 79 70 72 65 73 73 20 65 76 65 6e 74 0a 09 09 09 24 28 64 6f 63 75 6d 65
                                                                                                                                                                                    Data Ascii: \uFFEF])|(([a-z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])*([a-z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])))$/i;// Checking subscribe form input when focus and keypress event$(docume
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 69 74 44 61 74 61 20 3d 20 24 28 74 68 69 73 29 2e 73 65 72 69 61 6c 69 7a 65 28 29 3b 0a 09 09 09 09 09 24 65 6d 61 69 6c 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 73 75 62 6d 69 74 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 0a 09 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 09 09 09 09 09 09 75 72 6c 3a 20 27 69 6e 63 6c 75 64 65 73 2f 70 72 6f 63 65 73 73 2d 73 75 62 73 63 72 69 62 65 2e 70 68 70 27 2c 0a 09 09 09 09 09 09 64 61 74 61 3a 20 73 75 62 6d 69 74 44 61 74 61 20 2b 20 27 26 61 63 74 69 6f 6e 3d 61 64 64 27 2c 0a 09 09 09 09 09 09 64 61 74 61 54 79 70 65 3a 20 27 68 74 6d
                                                                                                                                                                                    Data Ascii: itData = $(this).serialize();$email.attr('disabled', 'disabled');$submit.attr('disabled', 'disabled');$.ajax({type: 'POST',url: 'includes/process-subscribe.php',data: submitData + '&action=add',dataType: 'htm
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 65 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 24 6d 65 73 73 61 67 65 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 09 09 09 09 09 24 6d 65 73 73 61 67 65 2e 61 64 64 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 09 09 73 74 61 74 75 73 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 73 74 61 74 75 73 29 20 7b 0a 09 09 09 09 09 24 6e 61 6d 65 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 65 6d 61 69 6c 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 6d 65 73 73 61 67 65 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24
                                                                                                                                                                                    Data Ascii: e;}if ($message.val() === '') {$message.addClass('error');status = false;}if (status) {$name.attr('disabled', 'disabled');$email.attr('disabled', 'disabled');$message.attr('disabled', 'disabled');$
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 69 6f 6e 20 69 6f 6e 2d 63 6c 6f 73 65 2d 63 69 72 63 6c 65 64 22 3e 3c 2f 69 3e 27 20 2b 20 6d 73 67 5f 73 70 6c 69 74 5b 31 5d 20 2b 20 27 3c 2f 70 3e 27 29 2e 66 61 64 65 49 6e 28 33 30 30 29 2e 64 65 6c 61 79 28 33 30 30 30 29 2e 66 61 64 65 4f 75 74 28 33 30 30 29 3b 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 73 74 61 74 75 73 20 3d 20 74 72 75 65 3b 0a 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 56 69 64 65 6f 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 56 69 64 65 6f 3a 20 66 75 6e 63
                                                                                                                                                                                    Data Ascii: lass="error"><i class="ion ion-close-circled"></i>' + msg_split[1] + '</p>').fadeIn(300).delay(3000).fadeOut(300);}}}});}status = true;return false;});},// Video functions & settingsVideo: func
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 09 09 2f 2f 20 43 6f 75 6e 74 65 72 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 43 6f 75 6e 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 2f 2f 20 50 72 6f 67 72 65 73 73 20 62 61 72 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 63 6f 75 6e 74 65 72 0a 09 09 09 24 28 27 2e 61 66 66 61 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 24 28 74 68 69 73 29 2e 77 61 79 70 6f 69 6e 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 09 76 61 72 20 24 65 6c 65 6d 20 3d 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 6c 69 6e 65 2e 69 6e 27 29 3b 0a 0a 09 09 09 09 09 24 65 6c 65 6d 2e 66 69 6e 64 28 27 2e 70 72
                                                                                                                                                                                    Data Ascii: // Counter functions & settingsCounter: function() {// Progress bar element with counter$('.affa-progress-bar').each(function() {$(this).waypoint(function() {var $elem = $(this).find('.progress-bar-line.in');$elem.find('.pr
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1083INData Raw: 65 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6c 6f 61 64 65 64 27 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 41 6e 69 6d 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 41 6e 69 6d 61 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 2f 2f 20 45 6d 62 65 64 20 43 53 53 20 61 6e 69 6d 61 74 69 6f 6e 20 65 66 66 65 63 74 73 20 74 6f 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 0a 09 09 09 24 2e 66 6e 2e 61 66 66 61 41 6e 69 6d 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 74 68 69 73 3b 0a 09 09 09 09 76 61 72 20 64 65 6c 61 79 20 3d 20 30 3b 0a 0a 09 09 09 09 69 66 20 28 24 74 68 69 73 2e 64 61 74 61 28 27 64 65 6c 61 79 27 29 29 20 7b 0a 09 09 09
                                                                                                                                                                                    Data Ascii: e').addClass('loaded');},// Animation functions & settingsAnimation: function() {// Embed CSS animation effects to the elements$.fn.affaAnimate = function() {var $this = this;var delay = 0;if ($this.data('delay')) {
                                                                                                                                                                                    2024-12-16 19:20:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    51192.168.2.449858172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:44 UTC521OUTGET /js/script.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1155INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    Expires: Wed, 18 Dec 2024 09:51:35 GMT
                                                                                                                                                                                    Last-Modified: Sun, 22 Oct 2023 19:10:59 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol, orig_site_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: orig
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 466149
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NcTaQActhYwbtcfivHsWAJio6085zyaLMDxgE0lf3mQUdFjgEEuejch4zQqNm3BVQ0ufU1VoiunDcZfiYlNK6bAW0OKAhG5rhNA%2F0Ti7uICgw7Im6xYaWkxMkcTRj00Hs79XJ0s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084d18f542e8-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2229&min_rtt=2228&rtt_var=839&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1099&delivery_rate=1302408&cwnd=250&unsent_bytes=0&cid=3f34f0f2469adcae&ts=462&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC214INData Raw: 32 35 65 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 76 61 72 20 24 62 6f 64 79 20 3d 20 24 28 27 62 6f 64 79 27 29 3b 0a 0a 09 76 61 72 20 4c 65 61 64 50 72 6f 20 3d 20 7b 0a 0a 09 09 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 73 0a 09 09 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 4c 65 61 64 50 72 6f 2e 4d 65 6e 75 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 46 6f 72 6d 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 43 61 72 6f 75 73 65 6c 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 43 6f 75 6e 74
                                                                                                                                                                                    Data Ascii: 25e5(function($) {'use strict';var $body = $('body');var LeadPro = {// Initialization the functionsinit: function() {LeadPro.Menu();LeadPro.Form();LeadPro.Carousel();LeadPro.Count
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 65 72 28 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 4d 65 6e 75 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 4d 65 6e 75 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 76 61 72 20 24 6e 61 76 69 67 61 74 69 6f 6e 20 3d 20 24 28 27 23 6e 61 76 69 67 61 74 69 6f 6e 2e 6e 61 76 62 61 72 2d 73 65 6f 27 29 3b 0a 0a 09 09 09 2f 2f 20 4d 61 69 6e 20 6e 61 76 69 67 61 74 69 6f 6e 20 6d 65 6e 75 20 61 66 66 69 78 0a 09 09 09 69 66 20 28 24 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 43 6c 61 73 73 28 27 6e 61 76 62 61 72 2d 61 66 66 69 78 27 29 29 20 7b 0a 09 09 09 09 24 62 6f 64 79 2e 77 61 79 70 6f 69 6e 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 09 24 6e 61 76 69 67 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 43 6c 61
                                                                                                                                                                                    Data Ascii: er();},// Menu functions & settingsMenu: function() {var $navigation = $('#navigation.navbar-seo');// Main navigation menu affixif ($navigation.hasClass('navbar-affix')) {$body.waypoint(function() {$navigation.removeCla
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6e 61 76 2d 6d 6f 62 69 6c 65 2d 6f 70 65 6e 27 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 46 6f 72 6d 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 46 6f 72 6d 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 76 61 72 20 70 61 74 74 65 72 6e 20 3d 20 2f 5e 28 28 28 5b 61 2d 7a 5d 7c 5c 64 7c 5b 21 23 5c 24 25 26 27 5c 2a 5c 2b 5c 2d 5c 2f 3d 5c 3f 5c 5e 5f 60 7b 5c 7c 7d 7e 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 2b 28 5c 2e 28 5b 61 2d 7a 5d 7c 5c 64 7c 5b 21 23 5c 24 25 26 27 5c 2a 5c 2b 5c 2d 5c 2f 3d 5c 3f 5c 5e 5f 60 7b 5c 7c 7d 7e 5d 7c 5b 5c 75 30 30 41 30 2d
                                                                                                                                                                                    Data Ascii: .removeClass('nav-mobile-open');});},// Form functions & settingsForm: function() {var pattern = /^((([a-z]|\d|[!#\$%&'\*\+\-\/=\?\^_`{\|}~]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])+(\.([a-z]|\d|[!#\$%&'\*\+\-\/=\?\^_`{\|}~]|[\u00A0-
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 75 74 20 3d 20 24 28 74 68 69 73 29 3b 0a 0a 09 09 09 09 69 66 20 28 24 69 6e 70 75 74 2e 68 61 73 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 29 20 7b 0a 09 09 09 09 09 24 69 6e 70 75 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 2f 2f 20 53 69 67 6e 75 70 20 66 6f 72 6d 20 77 68 65 6e 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 63 6c 69 63 6b 65 64 0a 09 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 73 75 62 6d 69 74 27 2c 20 27 2e 61 66 66 61 2d 66 6f 72 6d 2d 73 69 67 6e 75 70 2e 66 6f 72 6d 2d 73 65 6f 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 76 61 72 20 24 66 6f 72 6d 09 09 3d 20 24 28 74 68 69 73 29 3b 0a 09 09 09 09 76 61 72 20 73 75 62 6d 69 74
                                                                                                                                                                                    Data Ascii: ut = $(this);if ($input.hasClass('error')) {$input.removeClass('error');}});// Signup form when submit button clicked$(document).on('submit', '.affa-form-signup.form-seo', function() {var $form= $(this);var submit
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 72 72 6f 72 27 29 3b 0a 09 09 09 09 09 73 74 61 74 75 73 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 24 6c 6e 61 6d 65 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 09 09 09 09 09 24 6c 6e 61 6d 65 2e 61 64 64 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 09 09 73 74 61 74 75 73 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 24 7a 69 70 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 09 09 09 09 09 24 7a 69 70 2e 61 64 64 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 09 09 73 74 61 74 75 73 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 24 62 69 72 74 68 79 65 61 72 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 09 09 09 09 09 24 62 69 72 74 68
                                                                                                                                                                                    Data Ascii: rror');status = false;}if ($lname.val() === '') {$lname.addClass('error');status = false;}if ($zip.val() === '') {$zip.addClass('error');status = false;}if ($birthyear.val() === '') {$birth
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 2b 20 24 6c 6e 61 6d 65 2e 76 61 6c 28 29 20 2b 20 27 26 73 75 62 36 3d 27 20 2b 20 67 20 2b 20 27 26 73 75 62 37 3d 27 20 2b 20 64 6f 62 20 2b 20 27 26 73 75 62 38 3d 31 27 3b 0a 09 09 09 09 09 2f 2f 76 61 72 20 68 6f 73 74 70 6f 73 74 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 74 72 6b 2e 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 2f 63 58 4b 48 6b 44 39 64 57 6e 66 4f 57 43 37 4b 55 3f 66 6e 61 6d 65 3d 27 20 2b 20 24 66 6e 61 6d 65 2e 76 61 6c 28 29 20 2b 20 27 26 6c 6e 61 6d 65 3d 27 20 2b 20 24 6c 6e 61 6d 65 2e 76 61 6c 28 29 20 2b 20 27 26 65 6d 61 69 6c 3d 27 20 2b 20 24 65 6d 61 69 6c 2e 76 61 6c 28 29 20 2b 20 27 26 67 65 6e 64 65 72 3d 27 20 2b 20 67 20 2b 20 27 26 64 6f 62 3d 27 20 2b 20 64 6f 62 20 2b 20 27 26 61 67 72 65 65 6d
                                                                                                                                                                                    Data Ascii: + $lname.val() + '&sub6=' + g + '&sub7=' + dob + '&sub8=1';//var hostposturl = 'https://trk.apexfocusgroup.com/cXKHkD9dWnfOWC7KU?fname=' + $fname.val() + '&lname=' + $lname.val() + '&email=' + $email.val() + '&gender=' + g + '&dob=' + dob + '&agreem
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 70 73 3a 2f 2f 77 77 77 2e 6a 6f 62 73 32 63 61 72 65 65 72 73 2e 63 6f 6d 2f 63 6f 6e 76 65 72 73 69 6f 6e 32 2e 70 68 70 3f 70 3d 35 35 30 39 22 29 3b 0a 09 09 09 09 20 20 20 20 70 69 78 65 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 20 22 31 22 29 3b 0a 09 09 09 09 20 20 20 20 70 69 78 65 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 20 22 31 22 29 3b 0a 09 09 09 09 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 70 69 78 65 6c 29 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 2f 2a 69 66 20 28 73 74 61 74 75 73 29 20 7b 0a 09 09 09 09 09 24 66 6e 61 6d 65 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 6c
                                                                                                                                                                                    Data Ascii: ps://www.jobs2careers.com/conversion2.php?p=5509"); pixel.setAttribute("height", "1"); pixel.setAttribute("width", "1"); document.body.appendChild(pixel);}/*if (status) {$fname.attr('disabled', 'disabled');$l
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1281INData Raw: 3d 22 69 6f 6e 20 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 22 3e 3c 2f 69 3e 27 20 2b 20 6d 73 67 5f 73 70 6c 69 74 5b 31 5d 20 2b 20 27 3c 2f 70 3e 27 29 2e 66 61 64 65 49 6e 28 33 30 30 29 2e 64 65 6c 61 79 28 33 30 30 30 29 2e 66 61 64 65 4f 75 74 28 33 30 30 29 3b 0a 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 24 6e 61 6d 65 2e 76 61 6c 28 27 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 09 09 09 09 24 65 6d 61 69 6c 2e 76 61 6c 28 27 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 09 09 09 09 24 6d 65 73 73 61 67 65 2e 76 61 6c 28 27 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27
                                                                                                                                                                                    Data Ascii: ="ion ion-android-checkmark-circle"></i>' + msg_split[1] + '</p>').fadeIn(300).delay(3000).fadeOut(300);} else {$name.val('').removeAttr('disabled');$email.val('').removeAttr('disabled');$message.val('').removeAttr('
                                                                                                                                                                                    2024-12-16 19:20:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    52192.168.2.449861104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:44 UTC394OUTGET /js/jquery.counterup.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 09:09:05 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:32 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 209498
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y79rCIPj7pE7q6MtMhUYDUl05YcT2FpLiCZ7AGv4lRqDSYxJJNW46dH0Ub8jrm%2BDjzJSAJZCxVVfEYvKiOT%2F4Hj7iNReRlOsiljGg6KbQRR5Fc0zFJ%2B7RDpNyOSrdQe3CH6x23c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084d5a2142a7-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=13750&min_rtt=2204&rtt_var=7871&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=972&delivery_rate=1324863&cwnd=199&unsent_bytes=0&cid=6363f9378152b849&ts=458&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC235INData Raw: 34 32 62 0d 0a 2f 2a 21 0a 2a 20 6a 71 75 65 72 79 2e 63 6f 75 6e 74 65 72 75 70 2e 6a 73 20 31 2e 30 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 42 65 6e 6a 61 6d 69 6e 20 49 6e 74 61 6c 20 68 74 74 70 3a 2f 2f 67 61 6d 62 69 74 2e 70 68 20 40 62 66 69 6e 74 61 6c 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 47 50 4c 20 76 32 20 4c 69 63 65 6e 73 65 0a 2a 0a 2a 20 44 61 74 65 3a 20 4e 6f 76 20 32 36 2c 20 32 30 31 33 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 66 6e 2e 63 6f 75 6e 74 65 72 55 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 65 78 74 65 6e 64 28 7b 74 69 6d 65 3a 34 30 30 2c
                                                                                                                                                                                    Data Ascii: 42b/*!* jquery.counterup.js 1.0** Copyright 2013, Benjamin Intal http://gambit.ph @bfintal* Released under the GPL v2 License** Date: Nov 26, 2013*/(function(e){"use strict";e.fn.counterUp=function(t){var n=e.extend({time:400,
                                                                                                                                                                                    2024-12-16 19:20:44 UTC839INData Raw: 64 65 6c 61 79 3a 31 30 7d 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 2c 72 3d 6e 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 6e 3d 72 2e 74 69 6d 65 2f 72 2e 64 65 6c 61 79 2c 69 3d 74 2e 74 65 78 74 28 29 2c 73 3d 2f 5b 30 2d 39 5d 2b 2c 5b 30 2d 39 5d 2b 2f 2e 74 65 73 74 28 69 29 3b 69 3d 69 2e 72 65 70 6c 61 63 65 28 2f 2c 2f 67 2c 22 22 29 3b 76 61 72 20 6f 3d 2f 5e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 69 29 2c 75 3d 2f 5e 5b 30 2d 39 5d 2b 5c 2e 5b 30 2d 39 5d 2b 24 2f 2e 74 65 73 74 28 69 29 2c 61 3d 75 3f 28 69 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 76 61 72 20 66 3d
                                                                                                                                                                                    Data Ascii: delay:10},t);return this.each(function(){var t=e(this),r=n,i=function(){var e=[],n=r.time/r.delay,i=t.text(),s=/[0-9]+,[0-9]+/.test(i);i=i.replace(/,/g,"");var o=/^[0-9]+$/.test(i),u=/^[0-9]+\.[0-9]+$/.test(i),a=u?(i.split(".")[1]||[]).length:0;for(var f=
                                                                                                                                                                                    2024-12-16 19:20:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    53192.168.2.449860104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:44 UTC388OUTGET /js/jquery.fitvids.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 16:41:02 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:34 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 527982
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QjspiPQblHwvyIV7EaZe73X9yy4aL%2FkrOnv3opXvQZLRkVxJmR9osKkHoI%2BTF0haGkq8SyjCUl44yAjaudvPrntFmLEh%2Fg7eiD5Z6XQtoj2758h52eEb5jz87gxQ30fkLEeJ8MY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084d5ae6c463-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=12297&min_rtt=1512&rtt_var=7087&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=966&delivery_rate=1931216&cwnd=162&unsent_bytes=0&cid=67abb68c154b4d35&ts=456&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC235INData Raw: 63 39 35 0d 0a 2f 2a 6a 73 68 69 6e 74 20 62 72 6f 77 73 65 72 3a 74 72 75 65 20 2a 2f 0a 2f 2a 21 0a 2a 20 46 69 74 56 69 64 73 20 31 2e 31 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 68 72 69 73 20 43 6f 79 69 65 72 20 2d 20 68 74 74 70 3a 2f 2f 63 73 73 2d 74 72 69 63 6b 73 2e 63 6f 6d 20 2b 20 44 61 76 65 20 52 75 70 65 72 74 20 2d 20 68 74 74 70 3a 2f 2f 64 61 76 65 72 75 70 65 72 74 2e 63 6f 6d 0a 2a 20 43 72 65 64 69 74 20 74 6f 20 54 68 69 65 72 72 79 20 4b 6f 62 6c 65 6e 74 7a 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6c 69 73 74 61 70 61 72 74 2e 63 6f 6d 2f 61 72 74 69 63 6c 65 73 2f 63 72 65 61 74 69 6e 67 2d 69 6e 74 72 69 6e 73 69 63 2d 72 61 74 69 6f 73 2d
                                                                                                                                                                                    Data Ascii: c95/*jshint browser:true *//*!* FitVids 1.1** Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 66 6f 72 2d 76 69 64 65 6f 2f 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 54 46 50 4c 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 73 61 6d 2e 7a 6f 79 2e 6f 72 67 2f 77 74 66 70 6c 2f 0a 2a 0a 2a 2f 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 7b 0a 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 24 2e 66 6e 2e 66 69 74 56 69 64 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 7b 0a 20 20 20 20 20 20 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 69 67 6e 6f 72 65 3a 20 6e 75 6c 6c 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                    Data Ascii: for-video/* Released under the WTFPL license - http://sam.zoy.org/wtfpl/**/;(function( $ ){ 'use strict'; $.fn.fitVids = function( options ) { var settings = { customSelector: null, ignore: null }; if(!document.getEleme
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 20 69 66 28 73 65 74 74 69 6e 67 73 2e 69 67 6e 6f 72 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 67 6e 6f 72 65 4c 69 73 74 20 3d 20 69 67 6e 6f 72 65 4c 69 73 74 20 2b 20 27 2c 20 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 69 67 6e 6f 72 65 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 24 61 6c 6c 56 69 64 65 6f 73 20 3d 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 73 65 6c 65 63 74 6f 72 73 2e 6a 6f 69 6e 28 27 2c 27 29 29 3b 0a 20 20 20 20 20 20 24 61 6c 6c 56 69 64 65 6f 73 20 3d 20 24 61 6c 6c 56 69 64 65 6f 73 2e 6e 6f 74 28 27 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 27 29 3b 20 2f 2f 20 53 77 66 4f 62 6a 20 63 6f 6e 66 6c 69 63 74 20 70 61 74 63 68 0a 20 20 20 20 20 20 24 61 6c 6c 56 69 64 65 6f 73 20 3d 20 24 61 6c 6c 56 69 64 65 6f 73 2e
                                                                                                                                                                                    Data Ascii: if(settings.ignore) { ignoreList = ignoreList + ', ' + settings.ignore; } var $allVideos = $(this).find(selectors.join(',')); $allVideos = $allVideos.not('object object'); // SwfObj conflict patch $allVideos = $allVideos.
                                                                                                                                                                                    2024-12-16 19:20:44 UTC255INData Raw: 77 72 61 70 70 65 72 22 3e 3c 2f 64 69 76 3e 27 29 2e 70 61 72 65 6e 74 28 27 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 27 29 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 2c 20 28 61 73 70 65 63 74 52 61 74 69 6f 20 2a 20 31 30 30 29 2b 27 25 27 29 3b 0a 20 20 20 20 20 20 20 20 24 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 68 65 69 67 68 74 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 77 69 64 74 68 27 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 3b 0a 2f 2f 20 57 6f 72 6b 73 20 77 69 74 68 20 65 69 74 68 65 72 20 6a 51 75 65 72 79 20 6f 72 20 5a 65 70 74 6f 0a 7d 29 28 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 20 7c 7c 20 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 20 29 3b 0a 0d 0a
                                                                                                                                                                                    Data Ascii: wrapper"></div>').parent('.fluid-width-video-wrapper').css('padding-top', (aspectRatio * 100)+'%'); $this.removeAttr('height').removeAttr('width'); }); }); };// Works with either jQuery or Zepto})( window.jQuery || window.Zepto );
                                                                                                                                                                                    2024-12-16 19:20:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    54192.168.2.449862172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:44 UTC861OUTGET /rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1267INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: private, max-age=0, must-revalidate, no-cache, no-store
                                                                                                                                                                                    Display: pub_site_noads_sol
                                                                                                                                                                                    Expires: Sun, 15 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Pagespeed: off
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Set-Cookie: ezoictest=stable; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:50:44 GMT; HttpOnly
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: pub_site_noads_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Powered-By: PHP/5.6.40
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UU9kpJBxsdDV6QtmChNeTVU%2BgLGXulEUxJHACiRiwjfPAgl3ITRhKtdRHJwLpQtD5oBvGsM8adqFRIa41wRKpGp75TTn8uq%2Fe4LbYPU9GeqQgGgLOuIVQOy%2Fw%2FLVEsS%2FyDYcWpM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084faafa0cc2-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1707&min_rtt=1707&rtt_var=853&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4226&recv_bytes=1439&delivery_rate=121600&cwnd=176&unsent_bytes=0&cid=7cfa9b0aef013dc6&ts=603&x=0"
                                                                                                                                                                                    2024-12-16 19:20:45 UTC102INData Raw: 32 63 31 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 76 61 72 20 5f 5f 65 7a 48 74 74 70 43 6f 6e 73 65 6e 74 3d 7b 73 65 74 42 79 43 61 74 3a 66 75 6e 63 74 69 6f 6e 28 73 72 63 2c 74 61 67 54 79 70 65 2c 61 74 74 72 69 62 75 74 65 73
                                                                                                                                                                                    Data Ascii: 2c12<!DOCTYPE html><html><head><script>var __ezHttpConsent={setByCat:function(src,tagType,attributes
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 2c 63 61 74 65 67 6f 72 79 2c 66 6f 72 63 65 29 7b 76 61 72 20 73 65 74 53 63 72 69 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 66 6f 72 63 65 7c 7c 77 69 6e 64 6f 77 2e 65 7a 54 63 66 43 6f 6e 73 65 6e 74 5b 63 61 74 65 67 6f 72 79 5d 29 7b 76 61 72 20 73 63 72 69 70 74 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 61 67 54 79 70 65 29 3b 73 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 73 72 63 3d 73 72 63 3b 61 74 74 72 69 62 75 74 65 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 74 74 72 29 7b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 61 74 74 72 29 7b 69 66 28 61 74 74 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 7b 73 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 73 65
                                                                                                                                                                                    Data Ascii: ,category,force){var setScript=function(){if(force||window.ezTcfConsent[category]){var scriptElement=document.createElement(tagType);scriptElement.src=src;attributes.forEach(function(attr){for(var key in attr){if(attr.hasOwnProperty(key)){scriptElement.se
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 74 3b 72 65 73 6f 6c 76 65 28 65 7a 54 63 66 43 6f 6e 73 65 6e 74 29 3b 7d 29 3b 7d 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 5f 73 65 74 45 7a 43 6f 6f 6b 69 65 73 28 65 7a 43 6f 6e 73 65 6e 74 44 61 74 61 29 7b 76 61 72 20 63 6f 6f 6b 69 65 73 3d 5b 7b 6e 61 6d 65 3a 22 65 7a 6f 70 76 63 5f 36 34 32 31 37 36 22 2c 76 61 6c 75 65 3a 22 31 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 31 36 20 44 65 63 20 32 30 32 34 20 31 39 3a 35 30 3a 34 34 20 55 54 43 22 2c 74 63 66 43 61 74 65 67 6f 72 79 3a 22 75 6e 64 65 72 73 74 61 6e 64 5f 61 75 64 69 65 6e 63 65 73 22 2c 69 73 45 7a 6f 69 63 3a 22 74 72 75 65 22
                                                                                                                                                                                    Data Ascii: t;resolve(ezTcfConsent);});});}</script><script>function _setEzCookies(ezConsentData){var cookies=[{name:"ezopvc_642176",value:"1; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:50:44 UTC",tcfCategory:"understand_audiences",isEzoic:"true"
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 67 65 74 20 65 7a 20 63 6f 6e 73 65 6e 74 20 64 61 74 61 22 29 3b 5f 73 65 74 45 7a 43 6f 6f 6b 69 65 73 28 77 69 6e 64 6f 77 2e 65 7a 54 63 66 43 6f 6e 73 65 6e 74 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 67 65 74 45 7a 43 6f 6e 73 65 6e 74 44 61 74 61 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 5f 73 65 74 45 7a 43 6f 6f 6b 69 65 73 28 77 69 6e 64 6f 77 2e 65 7a 54 63 66 43 6f 6e 73 65 6e 74 29 3b 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 64 61 74 61 2d 65 7a 73 63 72 65 78 3d 27 66 61 6c 73 65 27 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 27 66 61 6c 73 65 27 3e 77 69 6e 64 6f
                                                                                                                                                                                    Data Ascii: rror("cannot get ez consent data");_setEzCookies(window.ezTcfConsent);}});}else{console.error("getEzConsentData is not a function");_setEzCookies(window.ezTcfConsent);}</script><script type="text/javascript" data-ezscrex='false' data-cfasync='false'>windo
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 6b 3d 6f 2c 74 68 69 73 2e 62 6c 6f 63 6b 65 64 42 79 3d 72 2c 74 68 69 73 2e 64 65 6c 65 74 65 57 68 65 6e 43 6f 6d 70 6c 65 74 65 3d 73 2c 74 68 69 73 2e 69 73 45 72 72 6f 72 3d 21 31 2c 74 68 69 73 2e 69 73 43 6f 6d 70 6c 65 74 65 3d 21 31 2c 74 68 69 73 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 2c 74 68 69 73 2e 70 72 6f 63 65 65 64 49 66 45 72 72 6f 72 3d 61 2c 74 68 69 73 2e 66 57 69 6e 64 6f 77 3d 6c 2c 74 68 69 73 2e 69 73 54 69 6d 65 44 65 6c 61 79 3d 21 31 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 28 22 2e 2e 2e 20 66 75 6e 63 20 3d 20 22 2b 65 29 2c 64 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 30 2c 64 2e 69 73 43 6f 6d 70 6c 65 74 65 3d 21 30 2c 75 28 22 2e 2e 2e 20 66 75 6e 63 2e 61 70 70 6c
                                                                                                                                                                                    Data Ascii: k=o,this.blockedBy=r,this.deleteWhenComplete=s,this.isError=!1,this.isComplete=!1,this.isInitialized=!1,this.proceedIfError=a,this.fWindow=l,this.isTimeDelay=!1,this.process=function(){u("... func = "+e),d.isInitialized=!0,d.isComplete=!0,u("... func.appl
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 28 65 2e 70 61 67 65 76 69 65 77 5f 69 64 3d 5f 65 7a 61 71 2e 70 61 67 65 5f 76 69 65 77 5f 69 64 29 3b 76 61 72 20 69 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 2e 6f 70 65 6e 28 22 47 45 54 22 2c 22 2f 2f 67 2e 65 7a 6f 69 63 2e 6e 65 74 2f 65 7a 71 6c 6f 67 3f 64 3d 22 2b 69 2c 21 30 29 2c 74 2e 73 65 6e 64 28 29 2c 75 28 22 2d 2d 2d 2d 2d 20 45 52 52 27 44 3a 20 22 2b 6c 2e 6e 61 6d 65 29 2c 6c 2e 69 73 45 72 72 6f 72 3d 21 30 2c 21 30 3d 3d 3d 6c 2e 69 73 42 6c 6f 63 6b 26 26 6d 28 29 7d 2c 74 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 74 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                    Data Ascii: (e.pageview_id=_ezaq.page_view_id);var i=encodeURIComponent(JSON.stringify(e)),t=new XMLHttpRequest;t.open("GET","//g.ezoic.net/ezqlog?d="+i,!0),t.send(),u("----- ERR'D: "+l.name),l.isError=!0,!0===l.isBlock&&m()},t.onreadystatechange=t.onload=function(){
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 74 3d 65 5b 69 5d 3b 21 30 3d 3d 3d 74 2e 69 73 43 6f 6d 70 6c 65 74 65 7c 7c 66 28 74 29 7c 7c 21 30 3d 3d 3d 74 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 21 30 3d 3d 3d 74 2e 69 73 45 72 72 6f 72 3f 21 30 3d 3d 3d 74 2e 69 73 45 72 72 6f 72 3f 75 28 74 2e 6e 61 6d 65 2b 22 3a 20 65 72 72 6f 72 22 29 3a 21 30 3d 3d 3d 74 2e 69 73 43 6f 6d 70 6c 65 74 65 3f 75 28 74 2e 6e 61 6d 65 2b 22 3a 20 63 6f 6d 70 6c 65 74 65 20 61 6c 72 65 61 64 79 22 29 3a 21 30 3d 3d 3d 74 2e 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 26 26 75 28 74 2e 6e 61 6d 65 2b 22 3a 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 72 65 61 64 79 22 29 3a 74 2e 70 72 6f 63 65 73 73 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61
                                                                                                                                                                                    Data Ascii: t=e[i];!0===t.isComplete||f(t)||!0===t.isInitialized||!0===t.isError?!0===t.isError?u(t.name+": error"):!0===t.isComplete?u(t.name+": complete already"):!0===t.isInitialized&&u(t.name+": initialized already"):t.process()}}function w(e){return"[object Arra
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 2c 74 2c 6e 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 21 31 29 3a 65 2e 64 65 74 61 63 68 45 76 65 6e 74 3f 65 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 74 2c 6e 29 3a 64 65 6c 65 74 65 20 65 5b 22 6f 6e 22 2b 74 5d 7d 3b 5f 5f 65 7a 2e 73 63 72 69 70 74 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 2e 73 72 63 3d 65 2c 74 2e 61 73 79 6e 63 3d 21 30 2c 74 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28
                                                                                                                                                                                    Data Ascii: ,t,n){e.removeEventListener?e.removeEventListener(t,n,!1):e.detachEvent?e.detachEvent("on"+t,n):delete e["on"+t]};__ez.script.add=function(e){var t=document.createElement("script");t.src=e,t.async=!0,t.type="text/javascript",document.getElementsByTagName(
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 73 74 6f 72 61 67 65 41 76 61 69 6c 61 62 6c 65 28 74 79 70 65 29 7b 76 61 72 20 73 74 6f 72 61 67 65 3b 74 72 79 7b 73 74 6f 72 61 67 65 3d 77 69 6e 64 6f 77 5b 74 79 70 65 5d 3b 76 61 72 20 78 3d 27 5f 5f 73 74 6f 72 61 67 65 5f 74 65 73 74 5f 5f 27 3b 73 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 78 2c 78 29 3b 73 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 78 29 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 26 26 28 65 2e 63 6f 64 65 3d 3d 3d 32 32 7c 7c 65 2e 63 6f 64 65 3d 3d 3d 31 30 31 34 7c 7c 65 2e 6e 61 6d 65
                                                                                                                                                                                    Data Ascii: t/javascript">(function(){function storageAvailable(type){var storage;try{storage=window[type];var x='__storage_test__';storage.setItem(x,x);storage.removeItem(x);return true;}catch(e){return e instanceof DOMException&&(e.code===22||e.code===1014||e.name
                                                                                                                                                                                    2024-12-16 19:20:45 UTC236INData Raw: 73 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 27 3d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6f 6b 69 65 73 57 69 74 68 50 72 65 66 69 78 5b 63 6f 6f 6b 69 65 4e 61 6d 65 5d 20 3d 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 6f 6f 6b 69 65 56 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 20 2f 2f 20 4f 6e 63 65 20 6d 61 74 63 68 65 64 2c 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 65 63 6b 20 6f 74 68 65 72 20 70 72 65 66 69 78 65 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6f 6b 69 65 73 57 69 74 68 50 72 65 66 69 78 0d 0a
                                                                                                                                                                                    Data Ascii: s.slice(1).join('='); cookiesWithPrefix[cookieName] = decodeURIComponent(cookieValue); break; // Once matched, no need to check other prefixes } } } return cookiesWithPrefix


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    55192.168.2.449863104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:44 UTC394OUTGET /js/jquery.scrollbar.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Wed, 18 Dec 2024 08:01:39 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:36 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 472745
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q2Ysi5x0YvJ4FIHPwaiDxaQuHSxt7qUYHY9QfT04PR2fRxVMPadzljrbZhL1%2F7yCCdkO1uf5gxGzIwfySTx7xj9%2F3ONivjRoCI955%2BYGheSp%2B8Nu4DxSyGJcqkFzzaJb%2FOojQuk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31084fbeb9434a-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1587&rtt_var=875&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=972&delivery_rate=1077888&cwnd=228&unsent_bytes=0&cid=e17a86261b59fcf4&ts=456&x=0"
                                                                                                                                                                                    2024-12-16 19:20:44 UTC233INData Raw: 33 32 65 32 0d 0a 2f 2a 2a 0a 20 2a 20 6a 51 75 65 72 79 20 43 53 53 20 43 75 73 74 6f 6d 69 7a 61 62 6c 65 20 53 63 72 6f 6c 6c 62 61 72 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 2c 20 59 75 72 69 79 20 4b 68 61 62 61 72 6f 76 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 0a 20 2a 20 49 66 20 79 6f 75 20 66 6f 75 6e 64 20 62 75 67 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 6d 65 20 76 69 61 20 65 6d 61 69 6c 20 3c 31 33 72 65 61 6c 30 30 38 40 67 6d 61 69 6c 2e 63 6f 6d 3e 0a 20 2a 0a 20 2a 20 43 6f 6d 70 72 65 73 73 65 64 20
                                                                                                                                                                                    Data Ascii: 32e2/** * jQuery CSS Customizable Scrollbar * * Copyright 2015, Yuriy Khabarov * Dual licensed under the MIT or GPL Version 2 licenses. * * If you found bug, please contact me via email <13real008@gmail.com> * * Compressed
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 62 79 20 68 74 74 70 3a 2f 2f 6a 73 63 6f 6d 70 72 65 73 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 40 61 75 74 68 6f 72 20 59 75 72 69 79 20 4b 68 61 62 61 72 6f 76 20 61 6b 61 20 47 72 6f 6d 6f 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 30 2e 32 2e 31 31 0a 20 2a 20 40 75 72 6c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 72 6f 6d 6f 2f 6a 71 75 65 72 79 2e 73 63 72 6f 6c 6c 62 61 72 2f 0a 20 2a 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 62 29 3a 62 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22
                                                                                                                                                                                    Data Ascii: by http://jscompress.com/ * * @author Yuriy Khabarov aka Gromo * @version 0.2.11 * @url https://github.com/gromo/jquery.scrollbar/ * */!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],b):b("undefined"!=typeof exports?require("
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 74 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 26 26 21 2f 65 64 67 65 5c 2f 5c 64 2b 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 3b 63 2e 73 63 72 6f 6c 6c 73 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 28 61 29 2e 70 75 73 68 28 61 29 7d 2c 63 2e 73 63 72 6f 6c 6c 73 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 3b 61 2e 69 6e 41 72 72 61 79 28 62 2c 74 68 69 73 29 3e 3d 30 3b 29 74 68 69 73 2e 73 70 6c 69 63 65 28 61 2e 69 6e 41 72 72 61 79 28 62 2c 74 68 69 73 29 2c 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 76 61 72 20 64 3d 7b 61 75 74 6f 53 63 72 6f 6c 6c 53 69 7a 65 3a 21 30 2c 61 75 74 6f 55 70
                                                                                                                                                                                    Data Ascii: t/i.test(navigator.userAgent)&&!/edge\/\d+/i.test(navigator.userAgent)};c.scrolls.add=function(a){this.remove(a).push(a)},c.scrolls.remove=function(b){for(;a.inArray(b,this)>=0;)this.splice(a.inArray(b,this),1);return this};var d={autoScrollSize:!0,autoUp
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 6c 78 5f 76 69 73 69 62 6c 65 22 29 2e 66 69 6e 64 28 22 64 69 76 22 29 2e 61 64 64 42 61 63 6b 28 29 2e 6f 66 66 28 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 29 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 79 2e 73 63 72 6f 6c 6c 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 63 72 6f 6c 6c 2d 73 63 72 6f 6c 6c 79 5f 76 69 73 69 62 6c 65 22 29 2e 66 69 6e 64 28 22 64 69 76 22 29 2e 61 64 64 42 61 63 6b 28 29 2e 6f 66 66 28 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 29 2c 74 68 69 73 2e 77 72 61 70 70 65 72 2e 72 65 6d 6f 76 65 28 29 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 61 64 64 28 22 62 6f 64 79 22 29 2e 6f 66 66 28 74 68 69 73 2e 6e 61 6d 65 73 70 61 63 65 29 2c 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 44 65 73 74 72 6f
                                                                                                                                                                                    Data Ascii: lx_visible").find("div").addBack().off(this.namespace),this.scrolly.scroll.removeClass("scroll-scrolly_visible").find("div").addBack().off(this.namespace),this.wrapper.remove(),a(document).add("body").off(this.namespace),a.isFunction(this.options.onDestro
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 66 3d 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 67 3d 65 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 69 66 28 68 2e 69 73 52 74 6c 29 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 63 2e 66 69 72 65 66 6f 78 3a 66 3d 4d 61 74 68 2e 61 62 73 28 66 29 3b 63 61 73 65 20 63 2e 6d 73 65 64 67 65 7c 7c 63 2e 6d 73 69 65 3a 66 3d 65 5b 30 5d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2d 65 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 2d 66 7d 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 68 2e 6f 6e 53 63 72 6f 6c 6c 29 26 26 68 2e 6f 6e 53 63 72 6f 6c 6c 2e 63 61 6c 6c 28 64 2c 7b 6d 61 78 53 63 72 6f 6c 6c 3a 69 2e 79 2e 6d 61 78 53 63 72 6f 6c 6c 4f 66 66 73 65 74 2c 73 63 72 6f 6c 6c 3a 67 2c 73 69 7a 65 3a 69 2e 79 2e 73 69 7a 65 2c 76 69 73 69 62 6c 65 3a 69 2e 79 2e 76
                                                                                                                                                                                    Data Ascii: f=e.scrollLeft(),g=e.scrollTop();if(h.isRtl)switch(!0){case c.firefox:f=Math.abs(f);case c.msedge||c.msie:f=e[0].scrollWidth-e[0].clientWidth-f}a.isFunction(h.onScroll)&&h.onScroll.call(d,{maxScroll:i.y.maxScrollOffset,scroll:g,size:i.y.size,visible:i.y.v
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 66 2e 73 63 72 6f 6c 6c 7c 7c 28 66 2e 73 63 72 6f 6c 6c 3d 64 2e 5f 67 65 74 53 63 72 6f 6c 6c 28 68 5b 22 73 63 72 6f 6c 6c 22 2b 62 5d 29 2e 61 64 64 43 6c 61 73 73 28 22 73 63 72 6f 6c 6c 2d 22 2b 62 29 2c 68 2e 73 68 6f 77 41 72 72 6f 77 73 26 26 66 2e 73 63 72 6f 6c 6c 2e 61 64 64 43 6c 61 73 73 28 22 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 61 72 72 6f 77 73 5f 76 69 73 69 62 6c 65 22 29 2c 66 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 66 2e 69 73 56 69 73 69 62 6c 65 7c 7c 22 78 22 3d 3d 3d 62 26 26 6a 28 61 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 79 22 3d 3d 3d 62 26 26 21 6a 28 61 29 29 72 65 74 75 72 6e 20 69 2e 78 2e 6d 6f 75 73 65 77 68 65 65 6c 28 61 29 2c 21 30 3b 76 61 72 20 63 3d 61 2e 6f
                                                                                                                                                                                    Data Ascii: f.scroll||(f.scroll=d._getScroll(h["scroll"+b]).addClass("scroll-"+b),h.showArrows&&f.scroll.addClass("scroll-element_arrows_visible"),f.mousewheel=function(a){if(!f.isVisible||"x"===b&&j(a))return!0;if("y"===b&&!j(a))return i.x.mousewheel(a),!0;var c=a.o
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 65 64 67 65 3a 7d 7d 65 6c 73 65 20 6c 3d 69 2e 65 76 65 6e 74 4f 66 66 73 65 74 3e 69 2e 73 63 72 6f 6c 6c 62 61 72 4f 66 66 73 65 74 2b 69 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 3f 31 3a 69 2e 65 76 65 6e 74 4f 66 66 73 65 74 3c 69 2e 73 63 72 6f 6c 6c 62 61 72 4f 66 66 73 65 74 3f 2d 31 3a 30 2c 22 78 22 3d 3d 3d 62 26 26 68 2e 69 73 52 74 6c 26 26 28 63 2e 6d 73 69 65 7c 7c 63 2e 6d 73 65 64 67 65 29 26 26 28 6c 2a 3d 2d 31 29 2c 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 2e 37 35 2a 66 2e 76 69 73 69 62 6c 65 29 2a 6c 2c 70 3d 69 2e 65 76 65 6e 74 4f 66 66 73 65 74 2d 69 2e 73 63 72 6f 6c 6c 62 61 72 4f 66 66 73 65 74 2d 28 68 2e 73 74 65 70 53 63 72 6f 6c 6c 69 6e 67 3f 31 3d 3d 6c 3f 69 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 3a 30 3a 4d 61 74 68
                                                                                                                                                                                    Data Ascii: edge:}}else l=i.eventOffset>i.scrollbarOffset+i.scrollbarSize?1:i.eventOffset<i.scrollbarOffset?-1:0,"x"===b&&h.isRtl&&(c.msie||c.msedge)&&(l*=-1),n=Math.round(.75*f.visible)*l,p=i.eventOffset-i.scrollbarOffset-(h.stepScrolling?1==l?i.scrollbarSize:0:Math
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 65 69 67 68 74 28 29 7d 29 7d 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 53 63 72 6f 6c 6c 28 22 78 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 78 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 53 63 72 6f 6c 6c 28 22 79 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 79 29 2c 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 68 2e 6f 6e 55 70 64 61 74 65 29 26 26 68 2e 6f 6e 55 70 64 61 74 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 65 5d 29 2c 61 2e 65 61 63 68 28 69 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 22 78 22 3d 3d 3d 61 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 64 3d 22 78 22 3d 3d 3d 61 3f 22 6f 75 74 65 72 57 69 64 74 68 22 3a 22 6f 75 74 65 72 48 65 69 67 68 74 22 2c 66 3d 22 78 22 3d 3d 3d 61 3f 22 77 69 64 74 68 22 3a 22 68 65 69 67 68 74 22 2c 67 3d
                                                                                                                                                                                    Data Ascii: eight()})}),this._updateScroll("x",this.scrollx),this._updateScroll("y",this.scrolly),a.isFunction(h.onUpdate)&&h.onUpdate.apply(this,[e]),a.each(i,function(a,b){var c="x"===a?"left":"top",d="x"===a?"outerWidth":"outerHeight",f="x"===a?"width":"height",g=
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 73 3d 22 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 6f 75 74 65 72 22 3e 27 2c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 73 69 7a 65 22 3e 3c 2f 64 69 76 3e 27 2c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 72 61 63 6b 22 3e 3c 2f 64 69 76 3e 27 2c 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 62 61 72 22 3e 3c 2f 64 69 76 3e 27 2c 22 3c 2f 64 69 76 3e 22 2c 22 3c 2f 64 69 76 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 7d 3b 72 65 74 75 72 6e 20 63 5b 62 5d 26 26 28 62 3d 63 5b 62 5d 29 2c 62 7c 7c 28 62 3d 63 2e 73 69 6d 70 6c 65 29 2c 62 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 61 28 62 29 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 77 72 61
                                                                                                                                                                                    Data Ascii: s="scroll-element_outer">','<div class="scroll-element_size"></div>','<div class="scroll-element_track"></div>','<div class="scroll-bar"></div>',"</div>","</div>"].join("")};return c[b]&&(b=c[b]),b||(b=c.simple),b="string"==typeof b?a(b).appendTo(this.wra
                                                                                                                                                                                    2024-12-16 19:20:44 UTC1369INData Raw: 3d 3d 6a 2e 77 69 64 74 68 28 29 26 26 68 2e 76 69 73 69 62 6c 65 3d 3d 6a 2e 68 65 69 67 68 74 28 29 26 26 64 2e 6f 66 66 73 65 74 3d 3d 28 70 61 72 73 65 49 6e 74 28 65 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 31 30 29 7c 7c 30 29 26 26 68 2e 6f 66 66 73 65 74 3d 3d 28 70 61 72 73 65 49 6e 74 28 65 2e 63 73 73 28 22 74 6f 70 22 29 2c 31 30 29 7c 7c 30 29 7c 7c 28 61 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 73 63 72 6f 6c 6c 78 2c 7b 6f 66 66 73 65 74 3a 70 61 72 73 65 49 6e 74 28 65 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 31 30 29 7c 7c 30 2c 73 69 7a 65 3a 65 2e 70 72 6f 70 28 22 73 63 72 6f 6c 6c 57 69 64 74 68 22 29 2c 76 69 73 69 62 6c 65 3a 6a 2e 77 69 64 74 68 28 29 7d 29 2c 61 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 73 63 72 6f 6c 6c 79 2c 7b 6f 66 66
                                                                                                                                                                                    Data Ascii: ==j.width()&&h.visible==j.height()&&d.offset==(parseInt(e.css("left"),10)||0)&&h.offset==(parseInt(e.css("top"),10)||0)||(a.extend(this.scrollx,{offset:parseInt(e.css("left"),10)||0,size:e.prop("scrollWidth"),visible:j.width()}),a.extend(this.scrolly,{off


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    56192.168.2.449864104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:44 UTC393OUTGET /js/jquery.fancybox.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:44 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 07:30:30 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:33 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 388214
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kb64EhKmvOq7hF9UsaWf3ldn6eaY4n%2FKgsU8kAsHSY6LawjVwO7bVtZBdQ2g0vBe9hXKhjZgY8IC%2B6llmUBrTTmlLWXqAHRsk88CBzvmRGe2kFLLBKv9DpZ9MML9TVl5IAFlSm8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108505985c994-IAD
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=10353&min_rtt=8582&rtt_var=4484&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=971&delivery_rate=340247&cwnd=32&unsent_bytes=0&cid=f7f28ae6bf005c9a&ts=461&x=0"
                                                                                                                                                                                    2024-12-16 19:20:45 UTC239INData Raw: 37 63 30 65 0d 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 66 61 6e 63 79 42 6f 78 20 76 33 2e 30 2e 34 37 0a 2f 2f 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 2f 2f 20 6f 72 20 66 61 6e 63 79 42 6f 78 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 2f 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 66 61 6e 63 79 41 70 70 73 0a
                                                                                                                                                                                    Data Ascii: 7c0e// ==================================================// fancyBox v3.0.47//// Licensed GPLv3 for open source use// or fancyBox Commercial License for commercial use//// http://fancyapps.com/fancybox/// Copyright 2017 fancyApps
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 2f 2f 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 76 61 72 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 6f 3d 74 2e 64 61 74 61 3f 74 2e 64 61 74 61 2e 6f 70 74 69 6f 6e 73 3a 7b 7d 2c 73 3d 74 2e 64 61 74 61 3f 74 2e 64 61 74 61 2e 69 74 65 6d 73 3a 5b 5d 2c 69 3d 22 22 2c 61 3d 30 3b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 28 65 29 2e 61 74 74 72 28 22 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 22 29 26 26 28 69
                                                                                                                                                                                    Data Ascii: //// ==================================================!function(t,e,n,o){"use strict";function s(t){var e=t.currentTarget,o=t.data?t.data.options:{},s=t.data?t.data.items:[],i="",a=0;t.preventDefault(),t.stopPropagation(),n(e).attr("data-fancybox")&&(i
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 72 69 67 68 74 22 20 74 69 74 6c 65 3d 22 4e 65 78 74 22 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 73 22 3e 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 63 6c 6f 73 65 22 20 74 69 74 6c 65 3d 22 43 6c 6f 73 65 20 28 45 73 63 29 22 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 72 2d 77 72 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66
                                                                                                                                                                                    Data Ascii: ox-button fancybox-button--right" title="Next"></button></div><div class="fancybox-buttons"><button data-fancybox-close class="fancybox-button fancybox-button--close" title="Close (Esc)"></button></div></div><div class="fancybox-slider-wrap"><div class="f
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 3a 73 7d 2c 69 2c 6f 7c 7c 7b 7d 29 2c 61 2e 69 64 3d 61 2e 6f 70 74 73 2e 69 64 7c 7c 2b 2b 63 2c 61 2e 67 72 6f 75 70 3d 5b 5d 2c 61 2e 63 75 72 72 49 6e 64 65 78 3d 70 61 72 73 65 49 6e 74 28 61 2e 6f 70 74 73 2e 69 6e 64 65 78 2c 31 30 29 7c 7c 30 2c 61 2e 70 72 65 76 49 6e 64 65 78 3d 6e 75 6c 6c 2c 61 2e 70 72 65 76 50 6f 73 3d 6e 75 6c 6c 2c 61 2e 63 75 72 72 50 6f 73 3d 30 2c 61 2e 66 69 72 73 74 52 75 6e 3d 6e 75 6c 6c 2c 61 2e 63 72 65 61 74 65 47 72 6f 75 70 28 74 29 2c 61 2e 67 72 6f 75 70 2e 6c 65 6e 67 74 68 26 26 28 61 2e 24 6c 61 73 74 46 6f 63 75 73 3d 6e 28 65 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 2e 62 6c 75 72 28 29 2c 61 2e 73 6c 69 64 65 73 3d 7b 7d 2c 61 2e 69 6e 69 74 28 74 29 29 7d 3b 6e 2e 65 78 74 65 6e 64 28 70 2e 70 72
                                                                                                                                                                                    Data Ascii: :s},i,o||{}),a.id=a.opts.id||++c,a.group=[],a.currIndex=parseInt(a.opts.index,10)||0,a.prevIndex=null,a.prevPos=null,a.currPos=0,a.firstRun=null,a.createGroup(t),a.group.length&&(a.$lastFocus=n(e.activeElement).blur(),a.slides={},a.init(t))};n.extend(p.pr
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 7c 7c 7b 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 6e 2e 74 79 70 65 28 73 29 26 26 6e 28 73 29 2e 6c 65 6e 67 74 68 3f 28 69 3d 6e 28 73 29 2c 64 3d 69 2e 64 61 74 61 28 29 2c 75 3d 22 6f 70 74 69 6f 6e 73 22 69 6e 20 64 3f 64 2e 6f 70 74 69 6f 6e 73 3a 7b 7d 2c 75 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 6e 2e 74 79 70 65 28 75 29 3f 75 3a 7b 7d 2c 6c 2e 74 79 70 65 3d 22 74 79 70 65 22 69 6e 20 64 3f 64 2e 74 79 70 65 3a 75 2e 74 79 70 65 2c 6c 2e 73 72 63 3d 22 73 72 63 22 69 6e 20 64 3f 64 2e 73 72 63 3a 75 2e 73 72 63 7c 7c 69 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 75 2e 77 69 64 74 68 3d 22 77 69 64 74 68 22 69 6e 20 64 3f 64 2e 77 69 64 74 68 3a 75 2e 77 69 64 74 68 2c 75 2e 68 65 69 67 68 74 3d 22 68 65 69 67 68 74 22 69 6e 20 64 3f 64 2e 68 65 69
                                                                                                                                                                                    Data Ascii: ||{}):"object"===n.type(s)&&n(s).length?(i=n(s),d=i.data(),u="options"in d?d.options:{},u="object"===n.type(u)?u:{},l.type="type"in d?d.type:u.type,l.src="src"in d?d.src:u.src||i.attr("href"),u.width="width"in d?d.width:u.width,u.height="height"in d?d.hei
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 6d 65 22 2c 6c 2e 6f 70 74 73 2e 63 6c 6f 73 65 42 74 6e 3d 21 30 2c 6c 2e 6f 70 74 73 2e 73 6d 61 6c 6c 42 74 6e 3d 21 31 2c 6c 2e 6f 70 74 73 2e 69 66 72 61 6d 65 2e 70 72 65 6c 6f 61 64 3d 21 31 29 2c 6c 2e 6f 70 74 73 2e 6d 6f 64 61 6c 26 26 6e 2e 65 78 74 65 6e 64 28 21 30 2c 6c 2e 6f 70 74 73 2c 7b 69 6e 66 6f 62 61 72 3a 30 2c 62 75 74 74 6f 6e 73 3a 30 2c 6b 65 79 62 6f 61 72 64 3a 30 2c 73 6c 69 64 65 53 68 6f 77 3a 30 2c 66 75 6c 6c 53 63 72 65 65 6e 3a 30 2c 63 6c 6f 73 65 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 30 7d 29 2c 65 2e 67 72 6f 75 70 2e 70 75 73 68 28 6c 29 7d 29 7d 2c 61 64 64 45 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 73 28 29 2c 65 2e 24 72 65 66 73
                                                                                                                                                                                    Data Ascii: me",l.opts.closeBtn=!0,l.opts.smallBtn=!1,l.opts.iframe.preload=!1),l.opts.modal&&n.extend(!0,l.opts,{infobar:0,buttons:0,keyboard:0,slideShow:0,fullScreen:0,closeClickOutside:0}),e.group.push(l)})},addEvents:function(){var e=this;e.removeEvents(),e.$refs
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 38 30 3a 63 61 73 65 20 33 32 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 53 6c 69 64 65 53 68 6f 77 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 53 6c 69 64 65 53 68 6f 77 2e 74 6f 67 67 6c 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 30 3a 65 2e 46 75 6c 6c 53 63 72 65 65 6e 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 46 75 6c 6c 53 63 72 65 65 6e 2e 74 6f 67 67 6c 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 31 3a 65 2e 54 68 75 6d 62 73 26 26 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 54 68 75 6d 62 73 2e 74 6f 67 67 6c 65 28 29 29 7d 7d 7d 29 7d 2c 72 65 6d 6f 76 65 45 76 65 6e 74 73 3a 66 75 6e
                                                                                                                                                                                    Data Ascii: t();break;case 80:case 32:t.preventDefault(),e.SlideShow&&(t.preventDefault(),e.SlideShow.toggle());break;case 70:e.FullScreen&&(t.preventDefault(),e.FullScreen.toggle());break;case 71:e.Thumbs&&(t.preventDefault(),e.Thumbs.toggle())}}})},removeEvents:fun
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 26 72 2e 63 72 65 61 74 65 53 6c 69 64 65 28 69 2b 31 29 29 2c 72 2e 63 75 72 72 65 6e 74 2e 69 73 4d 6f 76 65 64 3d 21 31 2c 72 2e 63 75 72 72 65 6e 74 2e 69 73 43 6f 6d 70 6c 65 74 65 3d 21 31 2c 65 3d 70 61 72 73 65 49 6e 74 28 65 3d 3d 3d 6f 3f 31 2e 35 2a 72 2e 63 75 72 72 65 6e 74 2e 6f 70 74 73 2e 73 70 65 65 64 3a 65 2c 31 30 29 2c 72 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 4d 6f 76 65 22 29 2c 72 2e 75 70 64 61 74 65 43 6f 6e 74 72 6f 6c 73 28 29 2c 6e 26 26 28 72 2e 63 75 72 72 65 6e 74 2e 24 73 6c 69 64 65 2e 61 64 64 43 6c 61 73 73 28 22 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 63 75 72 72 65 6e 74 22 29 2c 72 2e 24 72 65 66 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 68 6f 77 28 29 2c 75 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 24
                                                                                                                                                                                    Data Ascii: &r.createSlide(i+1)),r.current.isMoved=!1,r.current.isComplete=!1,e=parseInt(e===o?1.5*r.current.opts.speed:e,10),r.trigger("beforeMove"),r.updateControls(),n&&(r.current.$slide.addClass("fancybox-slide--current"),r.$refs.container.show(),u(function(){r.$
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 65 69 67 68 74 2d 73 2e 77 69 64 74 68 2f 73 2e 68 65 69 67 68 74 29 3e 2e 31 29 2c 22 49 6e 22 3d 3d 3d 74 3f 28 69 3d 73 2c 61 3d 72 2e 67 65 74 46 69 74 50 6f 73 28 63 29 2c 61 2e 73 63 61 6c 65 58 3d 61 2e 77 69 64 74 68 2f 69 2e 77 69 64 74 68 2c 61 2e 73 63 61 6c 65 59 3d 61 2e 68 65 69 67 68 74 2f 69 2e 68 65 69 67 68 74 2c 75 26 26 28 69 2e 6f 70 61 63 69 74 79 3d 2e 31 2c 61 2e 6f 70 61 63 69 74 79 3d 31 29 29 3a 28 69 3d 6e 2e 66 61 6e 63 79 62 6f 78 2e 67 65 74 54 72 61 6e 73 6c 61 74 65 28 6c 29 2c 61 3d 73 2c 63 2e 24 67 68 6f 73 74 26 26 28 63 2e 24 67 68 6f 73 74 2e 73 68 6f 77 28 29 2c 63 2e 24 69 6d 61 67 65 26 26 63 2e 24 69 6d 61 67 65 2e 72 65 6d 6f 76 65 28 29 29 2c 69 2e 73 63 61 6c 65 58 3d 69 2e 77 69 64 74 68 2f 61 2e 77 69 64 74
                                                                                                                                                                                    Data Ascii: eight-s.width/s.height)>.1),"In"===t?(i=s,a=r.getFitPos(c),a.scaleX=a.width/i.width,a.scaleY=a.height/i.height,u&&(i.opacity=.1,a.opacity=1)):(i=n.fancybox.getTranslate(l),a=s,c.$ghost&&(c.$ghost.show(),c.$image&&c.$image.remove()),i.scaleX=i.width/a.widt
                                                                                                                                                                                    2024-12-16 19:20:45 UTC1369INData Raw: 2d 67 26 26 28 61 3d 68 2d 67 29 29 2c 62 3e 66 26 26 28 72 3d 69 2e 74 6f 70 2a 6c 2d 28 65 2a 6c 2d 65 29 2c 72 3e 30 26 26 28 72 3d 30 29 2c 72 3c 66 2d 62 26 26 28 72 3d 66 2d 62 29 29 2c 75 2e 75 70 64 61 74 65 43 75 72 73 6f 72 28 67 2c 62 29 2c 6e 2e 66 61 6e 63 79 62 6f 78 2e 61 6e 69 6d 61 74 65 28 70 2c 6e 75 6c 6c 2c 7b 74 6f 70 3a 72 2c 6c 65 66 74 3a 61 2c 73 63 61 6c 65 58 3a 63 2c 73 63 61 6c 65 59 3a 6c 7d 2c 73 7c 7c 64 2e 6f 70 74 73 2e 73 70 65 65 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 7d 29 29 7d 2c 73 63 61 6c 65 54 6f 46 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 3d 74 68 69 73 2c 73 3d 6f 2e 63 75 72 72 65 6e 74 2c 69 3d 73 2e 24 70 6c 61 63 65 68 6f 6c 64 65 72
                                                                                                                                                                                    Data Ascii: -g&&(a=h-g)),b>f&&(r=i.top*l-(e*l-e),r>0&&(r=0),r<f-b&&(r=f-b)),u.updateCursor(g,b),n.fancybox.animate(p,null,{top:r,left:a,scaleX:c,scaleY:l},s||d.opts.speed,function(){u.isAnimating=!1}))},scaleToFit:function(t){var e,o=this,s=o.current,i=s.$placeholder


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    57192.168.2.449875104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:46 UTC386OUTGET /js/parallax.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1140INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:46 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sat, 21 Dec 2024 11:15:17 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:37 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 201929
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sT%2F4D%2Ba9nI%2B8PkP61JKnmxK%2FfEcuN1%2FDWK1kQuUbVonake%2FfvlpJhjoTJvhsr%2FBHioNaLxDs8dpJn6LKjjtbqXMFYBeOzH7LXOicXeOf1Xfz1hwPqlE5bucP2O6w6GwpNsznoE4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31085dafa243ca-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1619&min_rtt=1606&rtt_var=629&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=964&delivery_rate=1704611&cwnd=223&unsent_bytes=0&cid=952a81bd3546476e&ts=458&x=0"
                                                                                                                                                                                    2024-12-16 19:20:47 UTC229INData Raw: 31 61 64 30 0d 0a 2f 2a 21 0a 20 2a 20 70 61 72 61 6c 6c 61 78 2e 6a 73 20 76 31 2e 35 2e 30 20 28 68 74 74 70 3a 2f 2f 70 69 78 65 6c 63 6f 67 2e 67 69 74 68 75 62 2e 69 6f 2f 70 61 72 61 6c 6c 61 78 2e 6a 73 2f 29 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 50 69 78 65 6c 43 6f 67 2c 20 49 6e 63 2e 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 78 65 6c 63 6f 67 2f 70 61 72 61 6c 6c 61 78 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 69 2c 65 29 7b 76 61 72 20 68
                                                                                                                                                                                    Data Ascii: 1ad0/*! * parallax.js v1.5.0 (http://pixelcog.github.io/parallax.js/) * @copyright 2016 PixelCog, Inc. * @license MIT (https://github.com/pixelcog/parallax.js/blob/master/LICENSE) */!function(t,i,e,s){function o(i,e){var h
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 3d 74 68 69 73 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 64 65 6c 65 74 65 20 65 2e 72 65 66 72 65 73 68 2c 64 65 6c 65 74 65 20 65 2e 72 65 6e 64 65 72 2c 74 2e 65 78 74 65 6e 64 28 74 68 69 73 2c 65 29 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 28 69 29 2c 21 74 68 69 73 2e 69 6d 61 67 65 53 72 63 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 69 73 28 22 69 6d 67 22 29 26 26 28 74 68 69 73 2e 69 6d 61 67 65 53 72 63 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 73 72 63 22 29 29 3b 76 61 72 20 72 3d 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 2f 5c 53 2b 2f 67 29 7c 7c 5b 5d 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3c 31 26 26 72 2e 70
                                                                                                                                                                                    Data Ascii: =this;"object"==typeof e&&(delete e.refresh,delete e.render,t.extend(this,e)),this.$element=t(i),!this.imageSrc&&this.$element.is("img")&&(this.imageSrc=this.$element.attr("src"));var r=(this.position+"").toLowerCase().match(/\S+/g)||[];if(r.length<1&&r.p
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 73 69 74 69 6f 6e 7d 29 2c 74 68 69 73 3b 74 68 69 73 2e 24 6d 69 72 72 6f 72 3d 74 28 22 3c 64 69 76 20 2f 3e 22 29 2e 70 72 65 70 65 6e 64 54 6f 28 74 68 69 73 2e 6d 69 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 3e 2e 70 61 72 61 6c 6c 61 78 2d 73 6c 69 64 65 72 22 29 2c 6e 3d 21 31 3b 30 3d 3d 61 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 24 73 6c 69 64 65 72 3d 74 28 22 3c 69 6d 67 20 2f 3e 22 29 2e 70 72 65 70 65 6e 64 54 6f 28 74 68 69 73 2e 24 6d 69 72 72 6f 72 29 3a 28 74 68 69 73 2e 24 73 6c 69 64 65 72 3d 61 2e 70 72 65 70 65 6e 64 54 6f 28 74 68 69 73 2e 24 6d 69 72 72 6f 72 29 2c 6e 3d 21 30 29 2c 74 68 69 73 2e 24 6d 69 72 72 6f 72 2e 61 64 64 43 6c 61 73 73 28 22 70
                                                                                                                                                                                    Data Ascii: sition}),this;this.$mirror=t("<div />").prependTo(this.mirrorContainer);var a=this.$element.find(">.parallax-slider"),n=!1;0==a.length?this.$slider=t("<img />").prependTo(this.$mirror):(this.$slider=a.prependTo(this.$mirror),n=!0),this.$mirror.addClass("p
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 30 2c 69 6f 73 46 69 78 3a 21 30 2c 61 6e 64 72 6f 69 64 46 69 78 3a 21 30 2c 70 6f 73 69 74 69 6f 6e 3a 22 63 65 6e 74 65 72 22 2c 6f 76 65 72 53 63 72 6f 6c 6c 46 69 78 3a 21 31 2c 6d 69 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 3a 22 62 6f 64 79 22 2c 72 65 66 72 65 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 62 6f 78 57 69 64 74 68 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 74 68 69 73 2e 62 6f 78 48 65 69 67 68 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2b 32 2a 74 68 69 73 2e 62 6c 65 65 64 2c 74 68 69 73 2e 62 6f 78 4f 66 66 73 65 74 54 6f 70 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 74 68 69 73 2e 62 6c 65 65 64
                                                                                                                                                                                    Data Ascii: 0,iosFix:!0,androidFix:!0,position:"center",overScrollFix:!1,mirrorContainer:"body",refresh:function(){this.boxWidth=this.$element.outerWidth(),this.boxHeight=this.$element.outerHeight()+2*this.bleed,this.boxOffsetTop=this.$element.offset().top-this.bleed
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 72 54 6f 70 3d 74 68 69 73 2e 62 6f 78 4f 66 66 73 65 74 54 6f 70 2d 74 2c 74 68 69 73 2e 6d 69 72 72 6f 72 4c 65 66 74 3d 74 68 69 73 2e 62 6f 78 4f 66 66 73 65 74 4c 65 66 74 2d 69 2c 74 68 69 73 2e 6f 66 66 73 65 74 54 6f 70 3d 74 68 69 73 2e 6f 66 66 73 65 74 42 61 73 65 54 6f 70 2d 74 68 69 73 2e 6d 69 72 72 6f 72 54 6f 70 2a 28 31 2d 74 68 69 73 2e 73 70 65 65 64 29 29 3a 74 68 69 73 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 74 68 69 73 2e 24 6d 69 72 72 6f 72 2e 63 73 73 28 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 74 68 69 73 2e 6d 69 72 72 6f 72 4c 65 66 74 2b 22 70 78 2c 20 22 2b 28 74 68 69 73 2e 6d 69 72 72 6f 72 54 6f 70 2d 65 29 2b 22 70 78 2c 20 30 70 78 29 22 2c 76 69 73 69 62 69 6c
                                                                                                                                                                                    Data Ascii: rTop=this.boxOffsetTop-t,this.mirrorLeft=this.boxOffsetLeft-i,this.offsetTop=this.offsetBaseTop-this.mirrorTop*(1-this.speed)):this.visibility="hidden",this.$mirror.css({transform:"translate3d("+this.mirrorLeft+"px, "+(this.mirrorTop-e)+"px, 0px)",visibil
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1167INData Raw: 28 69 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 64 65 6c 65 74 65 20 69 2e 72 65 66 72 65 73 68 2c 64 65 6c 65 74 65 20 69 2e 72 65 6e 64 65 72 2c 74 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2c 69 29 29 7d 2c 72 65 66 72 65 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 65 61 63 68 28 74 68 69 73 2e 73 6c 69 64 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 29 2c 74 68 69 73 2e 69 73 46 72 65 73 68 3d 21 30 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 46 72 65 73 68 7c 7c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 2e 65 61 63 68 28 74 68 69 73 2e 73 6c 69 64 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72
                                                                                                                                                                                    Data Ascii: (i){"object"==typeof i&&(delete i.refresh,delete i.render,t.extend(this.prototype,i))},refresh:function(){t.each(this.sliders,function(){this.refresh()}),this.isFresh=!0},render:function(){this.isFresh||this.refresh(),t.each(this.sliders,function(){this.r
                                                                                                                                                                                    2024-12-16 19:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    58192.168.2.449876172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:46 UTC815OUTPOST /ezais/analytics?cb=1 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 1014
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Referer: https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:46 UTC1014OUTData Raw: 7b 22 70 72 22 3a 5b 36 2c 33 2c 31 5d 2c 22 61 6f 70 22 3a 7b 22 32 22 3a 30 2c 22 34 22 3a 31 34 37 2c 22 37 22 3a 30 7d 2c 22 6f 6d 64 35 22 3a 22 33 66 32 35 31 38 39 36 31 33 66 38 64 63 39 36 62 38 31 33 39 62 63 38 31 33 63 34 38 38 33 34 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 2f 72 64 72 2e 70 68 70 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 66 66 6c 61 74 33 61 31 2e 63 6f 6d 25 32 46 6c 6e 6b 2e 61 73 70 25 33 46 6f 25 33 44 31 38 34 39 33 25 32 36 63 25 33 44 39 31 38 32 37 37 25 32 36 61 25 33 44 31 34 39 34 31 35 25 32 36 6b 25 33 44 38 37 34 43 34 30 30 39 32 31 38 35 31 45 43 32 42 32 41 35 45 32 45 44 41 34 43 46 33 38 43 36 25 32 36 6c 25 33 44 31 39 37 30 35 25
                                                                                                                                                                                    Data Ascii: {"pr":[6,3,1],"aop":{"2":0,"4":147,"7":0},"omd5":"3f25189613f8dc96b8139bc813c48834","u":"https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:47 GMT
                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, OPTIONS
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                    Vary: Accept-Encoding,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iFE03BYZs272r0zI9atNZ3DqLBNF2MA7imWVsXhISpcMY5M13v7T%2FUMmBhyl4KlGHp49RsuvNP9tgs0qHg8GwFGGgzMrxYxg%2FJUpgBxahevGPxZVyYOM62NenE42c1bJrc1mhRo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31085d2b7b72ad-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1850&min_rtt=1850&rtt_var=695&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=2429&delivery_rate=1573275&cwnd=234&unsent_bytes=0&cid=bae07d01620e943a&ts=483&x=0"
                                                                                                                                                                                    2024-12-16 19:20:47 UTC235INData Raw: 31 65 37 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 73 65 74 45 7a 43 6f 6f 6b 69 65 73 28 65 7a 43 6f 6e 73 65 6e 74 44 61 74 61 29 7b 76 61 72 20 63 6f 6f 6b 69 65 73 3d 5b 7b 6e 61 6d 65 3a 22 6c 70 5f 36 34 32 31 37 36 22 2c 76 61 6c 75 65 3a 22 68 74 74 70 73 3a 2f 2f 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 2f 72 64 72 2e 70 68 70 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 66 66 6c 61 74 33 61 31 2e 63 6f 6d 25 32 46 6c 6e 6b 2e 61 73 70 25 33 46 6f 25 33 44 31 38 34 39 33 25 32 36 63 25 33 44 39 31 38 32 37 37 25 32 36 61 25 33 44 31 34 39 34 31 35 25 32 36 6b 25 33 44 38 37 34 43 34 30 30 39 32 31 38 35 31 45 43 32 42 32 41 35 45 32 45 44 41 34 43 46 33 38 43 36
                                                                                                                                                                                    Data Ascii: 1e7afunction _setEzCookies(ezConsentData){var cookies=[{name:"lp_642176",value:"https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 25 32 36 6c 25 33 44 31 39 37 30 35 25 32 36 73 32 25 33 44 65 68 62 6d 76 36 37 36 30 37 64 37 32 30 30 30 36 35 64 65 66 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 31 36 20 44 65 63 20 32 30 32 34 20 31 39 3a 35 30 3a 34 36 20 55 54 43 22 2c 74 63 66 43 61 74 65 67 6f 72 79 3a 22 73 74 6f 72 65 5f 69 6e 66 6f 22 2c 69 73 45 7a 6f 69 63 3a 22 74 72 75 65 22 2c 7d 2c 7b 6e 61 6d 65 3a 22 65 7a 6f 76 75 75 69 64 74 69 6d 65 5f 36 34 32 31 37 36 22 2c 76 61 6c 75 65 3a 22 31 37 33 34 33 37 36 38 34 36 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 57 65 64 2c 20 31
                                                                                                                                                                                    Data Ascii: %26l%3D19705%26s2%3Dehbmv67607d7200065def; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:50:46 UTC",tcfCategory:"store_info",isEzoic:"true",},{name:"ezovuuidtime_642176",value:"1734376846; Path=/; Domain=apexfocusgroup.com; Expires=Wed, 1
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 6c 22 3a 30 2c 22 61 64 5f 63 6f 75 6e 74 5f 61 64 6a 75 73 74 6d 65 6e 74 22 3a 30 2c 22 61 64 5f 6c 61 7a 79 6c 6f 61 64 5f 76 65 72 73 69 6f 6e 22 3a 30 2c 22 61 64 5f 6c 6f 61 64 5f 76 65 72 73 69 6f 6e 22 3a 31 2c 22 61 64 5f 6c 6f 63 61 74 69 6f 6e 5f 69 64 73 22 3a 22 22 2c 22 61 64 70 69 63 6b 65 72 5f 70 6c 61 63 65 6d 65 6e 74 5f 63 6e 74 22 3a 30 2c 22 61 64 78 5f 61 64 5f 63 6f 75 6e 74 22 3a 30 2c 22 61 69 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 63 61 63 68 65 5f 6c 65 76 65 6c 22 3a 30 2c 22 61 69 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 70 6c 61 63 65 6d 65 6e 74 5f 63 6e 74 22 3a 2d 31 2c 22 62 69 64 64 65 72 5f 6d 65 74 68 6f 64 22 3a 30 2c 22 62 69 64 64 65 72 5f 76 65 72 73 69 6f 6e 22 3a 33 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72
                                                                                                                                                                                    Data Ascii: l":0,"ad_count_adjustment":0,"ad_lazyload_version":0,"ad_load_version":1,"ad_location_ids":"","adpicker_placement_cnt":0,"adx_ad_count":0,"ai_placeholder_cache_level":0,"ai_placeholder_placement_cnt":-1,"bidder_method":0,"bidder_version":3,"city":"New Yor
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 25 32 36 6c 25 33 44 31 39 37 30 35 25 32 36 73 32 25 33 44 65 68 62 6d 76 36 37 36 30 37 64 37 32 30 30 30 36 35 64 65 66 22 2c 22 76 69 73 69 74 5f 75 75 69 64 22 3a 22 38 36 32 35 39 63 66 64 2d 37 35 30 38 2d 34 66 39 32 2d 37 38 31 37 2d 31 63 62 31 64 63 64 35 61 61 38 66 22 2c 22 77 6f 72 64 5f 63 6f 75 6e 74 22 3a 30 2c 22 77 6f 72 73 74 5f 62 61 64 5f 77 6f 72 64 5f 6c 65 76 65 6c 22 3a 30 7d 2c 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 20 3a 20 7b 7d 29 3b 5f 5f 65 7a 2e 71 75 65 75 65 2e 6d 61 72 6b 4c 6f 61 64 65 64 28 27 65 7a 61 71 52 65 61 64 79 27 29 3b 0a 5f 5f 65 7a 2e 71 75 65 75 65 2e 61 64 64 46 69 6c 65 28 27 2f 70 61 72 73
                                                                                                                                                                                    Data Ascii: %26l%3D19705%26s2%3Dehbmv67607d7200065def","visit_uuid":"86259cfd-7508-4f92-7817-1cb1dcd5aa8f","word_count":0,"worst_bad_word_level":0}, typeof window._ezaq !== "undefined" ? window._ezaq : {});__ez.queue.markLoaded('ezaqReady');__ez.queue.addFile('/pars
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 64 64 46 69 6c 65 28 27 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 72 61 6c 65 69 67 68 2e 6a 73 27 2c 20 27 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 72 61 6c 65 69 67 68 2e 6a 73 3f 67 63 62 3d 31 39 35 2d 31 34 26 63 62 3d 38 27 2c 20 66 61 6c 73 65 2c 20 5b 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 61 62 69 6c 65 6e 65 2e 6a 73 27 5d 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 29 3b 5f 5f 65 7a 2e 71 75 65 75 65 2e 61 64 64 46 69 6c 65 28 27 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 76 69 73 74 61 2e 6a 73 27 2c 20 27 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 76 69 73 74 61 2e 6a 73 3f 67 63 62 3d 31 39 35 2d 31 34 26 63 62 3d 32 39 36 39 34 35 61 38 38 35 27 2c 20 66 61 6c 73 65 2c 20 5b 27
                                                                                                                                                                                    Data Ascii: ddFile('/detroitchicago/raleigh.js', '/detroitchicago/raleigh.js?gcb=195-14&cb=8', false, ['/parsonsmaize/abilene.js'], true, false, true, false);__ez.queue.addFile('/detroitchicago/vista.js', '/detroitchicago/vista.js?gcb=195-14&cb=296945a885', false, ['
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 6c 73 65 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 29 3b 0a 76 61 72 20 5f 5f 65 7a 5f 64 69 6d 73 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 76 61 72 20 73 65 74 43 6f 6f 6b 69 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6e 61 6d 65 2c 20 63 6f 6e 74 65 6e 74 2c 20 65 78 70 69 72 79 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 6e 61 6d 65 2b 27 3d 27 2b 63 6f 6e 74 65 6e 74 2b 28 28 65 78 70 69 72 79 29 3f 27 3b 65 78 70 69 72 65 73 3d 27 2b 28 6e 65 77 20 44 61 74 65 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2b 65 78 70 69 72 79 2a 31 30 30 30 29 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 29 3a 27 27 29 2b 27 3b 70 61 74 68 3d 2f 27 3b
                                                                                                                                                                                    Data Ascii: lse, true, false);var __ez_dims = (function() {var setCookie = function( name, content, expiry ) {return document.cookie = name+'='+content+((expiry)?';expires='+(new Date(Math.floor(new Date().getTime()+expiry*1000)).toUTCString()):'')+';path=/';
                                                                                                                                                                                    2024-12-16 19:20:47 UTC730INData Raw: 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 67 65 74 45 7a 43 6f 6e 73 65 6e 74 44 61 74 61 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 0a 09 09 09 73 65 74 41 6c 6c 43 6f 6f 6b 69 65 73 28 29 3b 0a 09 09 7d 0a 09 0a 09 7d 29 28 29 3b 0a 5f 5f 65 7a 2e 71 75 65 75 65 2e 61 64 64 46 69 6c 65 28 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 63 68 61 6e 75 74 65 2e 6a 73 27 2c 20 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 63 68 61 6e 75 74 65 2e 6a 73 3f 61 3d 61 26 63 62 3d 31 35 26 64 63 62 3d 31 39 35 2d 31 34 26 73 68 63 62 3d 33 34 27 2c 20 74 72 75 65 2c 20 5b 27 2f 70 61 72 73 6f 6e 73 6d 61 69 7a 65 2f 6d 75 6c 76 61 6e 65 2e 6a 73 27 5d 2c 20 74 72 75 65 2c 20 66 61 6c 73 65 2c 20 66 61
                                                                                                                                                                                    Data Ascii: } else {console.error("getEzConsentData is not a function");setAllCookies();}})();__ez.queue.addFile('/parsonsmaize/chanute.js', '/parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=34', true, ['/parsonsmaize/mulvane.js'], true, false, fa
                                                                                                                                                                                    2024-12-16 19:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    59192.168.2.449877172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:46 UTC762OUTGET /parsonsmaize/abilene.js?gcb=195-14&cb=0db397a922 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:47 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:47 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1641338
                                                                                                                                                                                    Last-Modified: Wed, 27 Nov 2024 19:25:09 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a125i1sq6PvkPvQhdxVEIKEvfUFWoggTk89lYS7lt5PGDNQxh0HRY97Ozv1IIC6jBXZI1OEdhkXTLTpPD9S6V99c%2BvAmi7X7g6fbI6XT46COT5cDRzm3p3CWUHglLeirGr2Hkcs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31085daae643e8-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1649&min_rtt=1648&rtt_var=619&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1340&delivery_rate=1771844&cwnd=214&unsent_bytes=0&cid=ab1165acfa73ca60&ts=472&x=0"
                                                                                                                                                                                    2024-12-16 19:20:47 UTC411INData Raw: 32 61 33 64 0d 0a 74 72 79 20 7b 20 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 72 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 28 65 29 7c 7c 69 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69
                                                                                                                                                                                    Data Ascii: 2a3dtry { !function(){function e(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||i(e)||function(){throw new TypeError("Invali
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 6e 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c
                                                                                                                                                                                    Data Ascii: n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)|
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 22 2c 65 6e 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 72 2c 6f 2c 61 2c 64 2c 75 3d 22 22 2c 66 3d 30 3b 66 6f 72 28 65 3d 42 61 73 65 36 34 2e 5f 75 74 66 38 5f 65 6e 63 6f 64 65 28 65 29 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 29 72 3d 28 74 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 2b 29 29 3e 3e 32 2c 6f 3d 28 33 26 74 29 3c 3c 34 7c 28 6e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 2b 29 29 3e 3e 34 2c 61 3d 28 31 35 26 6e 29 3c 3c 32 7c 28 69 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 2b 29 29 3e 3e 36 2c 64 3d 36 33 26 69 2c 69 73 4e 61 4e 28 6e 29 3f 61 3d 64 3d 36 34 3a 69 73 4e 61 4e 28 69 29 26 26 28 64 3d 36 34 29 2c 75 3d 75 2b 74 68 69 73 2e 5f 6b 65 79 53 74 72 2e 63 68 61 72 41 74 28 72 29
                                                                                                                                                                                    Data Ascii: ",encode:function(e){var t,n,i,r,o,a,d,u="",f=0;for(e=Base64._utf8_encode(e);f<e.length;)r=(t=e.charCodeAt(f++))>>2,o=(3&t)<<4|(n=e.charCodeAt(f++))>>4,a=(15&n)<<2|(i=e.charCodeAt(f++))>>6,d=63&i,isNaN(n)?a=d=64:isNaN(i)&&(d=64),u=u+this._keyStr.charAt(r)
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 36 33 26 63 33 29 2c 6e 2b 3d 33 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 64 61 74 61 54 6f 53 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 5d 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 65 5b 74 5d 2e 76 61 6c 3d 65 5b 74 5d 2e 76 61 6c 2b 22 22 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 43 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 58 58 22 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6f 75 6e 74 72 79 22 29 26 26 28 65 3d 5f 65 7a 61 71 2e 63 6f 75 6e 74
                                                                                                                                                                                    Data Ascii: 63&c3),n+=3);return t}},__ez.dot.dataToStr=function(e){if(void 0===e)return[];try{for(var t in e)e[t].val=e[t].val+""}catch(e){}return e},__ez.dot.getCC=function(){var e="XX";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("country")&&(e=_ezaq.count
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 6e 65 64 2e 20 22 2c 61 72 67 75 6d 65 6e 74 73 29 2c 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 69 73 41 6e 79 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 21 31 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 26 26 28 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 30 3d 3d 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 69 73 41 6e 79 44 65 66 69 6e 65 64 20 41 72 67 75 6d 65 6e 74 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 20 22 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 53 6c 6f 74 49 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 30 22 3b 74 72
                                                                                                                                                                                    Data Ascii: ned. ",arguments),!1;return!0},__ez.dot.isAnyDefined=function(){for(var e=!1,t=0;t<arguments.length;t++)null!=arguments[t]&&(e=!0);return 0==e&&console.error("isAnyDefined Arguments not defined. ",arguments),e},__ez.dot.getSlotIID=function(e){var t="0";tr
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 72 20 61 3d 69 2e 76 61 6c 75 65 3b 72 5b 61 5d 3d 65 2e 67 65 74 54 61 72 67 65 74 69 6e 67 28 61 29 7d 7d 63 61 74 63 68 28 65 29 7b 6f 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 6f 2e 66 28 29 7d 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 74 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 45 7a 69 6d 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 65 7a 69 6d 5f 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 5f 65 7a 69 6d 5f 64 29 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 3b 69 66 28 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22
                                                                                                                                                                                    Data Ascii: r a=i.value;r[a]=e.getTargeting(a)}}catch(e){o.e(e)}finally{o.f()}return r}return t},__ez.dot.getEzimFromElementId=function(e){if("undefined"==typeof _ezim_d)return null;for(var t=0,n=Object.values(_ezim_d);t<n.length;t++){var i=n[t];if(i.hasOwnProperty("
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 2e 62 69 6e 64 28 6e 29 29 2c 61 28 64 6f 63 75 6d 65 6e 74 2c 22 65 7a 50 61 67 65 55 6e 6c 6f 61 64 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 77 69 6e 64 6f 77 2c 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 77 69 6e 64 6f 77 2c 22 62 6c 75 72 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 77 69 6e 64 6f 77 2c 22 70 61 67 65 68 69 64 65 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 77 69 6e 64 6f 77 2c 22 75 6e 6c 6f 61 64 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 64 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 6f 75 74 22 2c 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                    Data Ascii: .bind(n)),a(document,"ezPageUnload",n.firePixels.bind(n)),a(window,"beforeunload",n.firePixels.bind(n)),a(window,"blur",n.firePixels.bind(n)),a(window,"pagehide",n.firePixels.bind(n)),a(window,"unload",n.firePixels.bind(n)),a(document,"mouseout",(function
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 6c 73 3d 5b 5d 2c 74 68 69 73 2e 66 69 72 65 49 6e 74 65 72 76 61 6c 44 75 72 61 74 69 6f 6e 3d 30 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 61 67 65 4c 65 61 76 65 51 75 65 75 65 3d 5b 5d 2c 6f 2e 70 69 78 65 6c 73 2e 70 75 73 68 28 74 68 69 73 29 7d 76 61 72 20 72 2c 61 3b 72 65 74 75 72 6e 20 72 3d 69 2c 61 3d 5b 7b 6b 65 79 3a 22 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 41 64 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 69 29 7b 76 61 72 20 72 2c 6f 3d 6e 28 74 68 69 73 2e 70 69 78 65 6c 73 29 3b 74 72 79 7b 66 6f 72 28 6f 2e
                                                                                                                                                                                    Data Ascii: ls=[],this.fireIntervalDuration=0,this.intervalTimer=null,this.pageLeaveQueue=[],o.pixels.push(this)}var r,a;return r=i,a=[{key:"setPixelBuilder",value:function(t){this.Add=function(){var i=t.apply(void 0,arguments);if(i){var r,o=n(this.pixels);try{for(o.
                                                                                                                                                                                    2024-12-16 19:20:47 UTC827INData Raw: 52 4c 28 74 68 69 73 2e 70 78 55 52 4c 29 3b 69 2b 3d 22 3f 6f 72 69 67 3d 22 2b 28 21 30 3d 3d 3d 5f 5f 65 7a 2e 74 65 6d 70 6c 61 74 65 2e 69 73 4f 72 69 67 3f 31 3a 30 29 3b 76 61 72 20 6f 3d 76 6f 69 64 20 30 3b 61 3f 6f 3d 74 3a 69 2b 3d 22 26 22 2b 72 2b 22 3d 22 2b 62 74 6f 61 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 2c 75 26 26 75 28 29 26 26 28 69 2b 3d 22 26 76 69 73 69 74 5f 75 75 69 64 3d 22 2b 5f 65 7a 61 71 2e 76 69 73 69 74 5f 75 75 69 64 29 2c 5f 5f 65 7a 2e 64 6f 74 2e 46 69 72 65 28 69 2c 6f 29 7d 7d 2c 74 68 69 73 2e 5f 70 61 67 65 4c 65 61 76 65 46 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 67 65 4c 65 61 76 65 51 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                                                                                                                                                    Data Ascii: RL(this.pxURL);i+="?orig="+(!0===__ez.template.isOrig?1:0);var o=void 0;a?o=t:i+="&"+r+"="+btoa(JSON.stringify(t)),u&&u()&&(i+="&visit_uuid="+_ezaq.visit_uuid),__ez.dot.Fire(i,o)}},this._pageLeaveFire=function(e){this.pageLeaveQueue.forEach((function(t){r
                                                                                                                                                                                    2024-12-16 19:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    60192.168.2.449880104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:46 UTC380OUTGET /js/script.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:47 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Thu, 19 Dec 2024 09:16:19 GMT
                                                                                                                                                                                    Last-Modified: Sun, 22 Oct 2023 19:10:59 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 381868
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jsnMpCUrQ6BKuCOr2p28%2FdUUI8FDZkcO6PEMz3YuUt6Ez7TOSg7ieEw11MdAjCHRvVi3M0vcNwyox52JDgjuNqfkyuH2T5nAo8CSNCqwRgoo%2BP34MNo%2F5GI2DsP8VVAeMKdsQSk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31085f68d6c938-IAD
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=8587&min_rtt=8552&rtt_var=3232&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=958&delivery_rate=341440&cwnd=32&unsent_bytes=0&cid=58b9ac9942233268&ts=464&x=0"
                                                                                                                                                                                    2024-12-16 19:20:47 UTC238INData Raw: 32 35 65 35 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 76 61 72 20 24 62 6f 64 79 20 3d 20 24 28 27 62 6f 64 79 27 29 3b 0a 0a 09 76 61 72 20 4c 65 61 64 50 72 6f 20 3d 20 7b 0a 0a 09 09 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 73 0a 09 09 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 4c 65 61 64 50 72 6f 2e 4d 65 6e 75 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 46 6f 72 6d 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 43 61 72 6f 75 73 65 6c 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 43 6f 75 6e 74 65 72 28 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 4d 65 6e 75 20 66
                                                                                                                                                                                    Data Ascii: 25e5(function($) {'use strict';var $body = $('body');var LeadPro = {// Initialization the functionsinit: function() {LeadPro.Menu();LeadPro.Form();LeadPro.Carousel();LeadPro.Counter();},// Menu f
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 4d 65 6e 75 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 76 61 72 20 24 6e 61 76 69 67 61 74 69 6f 6e 20 3d 20 24 28 27 23 6e 61 76 69 67 61 74 69 6f 6e 2e 6e 61 76 62 61 72 2d 73 65 6f 27 29 3b 0a 0a 09 09 09 2f 2f 20 4d 61 69 6e 20 6e 61 76 69 67 61 74 69 6f 6e 20 6d 65 6e 75 20 61 66 66 69 78 0a 09 09 09 69 66 20 28 24 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 43 6c 61 73 73 28 27 6e 61 76 62 61 72 2d 61 66 66 69 78 27 29 29 20 7b 0a 09 09 09 09 24 62 6f 64 79 2e 77 61 79 70 6f 69 6e 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 09 24 6e 61 76 69 67 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 66 66 69 78 27 29 3b 0a 09 09 09 09 7d 2c 20 7b 0a 09 09
                                                                                                                                                                                    Data Ascii: unctions & settingsMenu: function() {var $navigation = $('#navigation.navbar-seo');// Main navigation menu affixif ($navigation.hasClass('navbar-affix')) {$body.waypoint(function() {$navigation.removeClass('affix');}, {
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 2d 6f 70 65 6e 27 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 46 6f 72 6d 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 46 6f 72 6d 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 76 61 72 20 70 61 74 74 65 72 6e 20 3d 20 2f 5e 28 28 28 5b 61 2d 7a 5d 7c 5c 64 7c 5b 21 23 5c 24 25 26 27 5c 2a 5c 2b 5c 2d 5c 2f 3d 5c 3f 5c 5e 5f 60 7b 5c 7c 7d 7e 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 2b 28 5c 2e 28 5b 61 2d 7a 5d 7c 5c 64 7c 5b 21 23 5c 24 25 26 27 5c 2a 5c 2b 5c 2d 5c 2f 3d 5c 3f 5c 5e 5f 60 7b 5c 7c 7d 7e 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46
                                                                                                                                                                                    Data Ascii: -open');});},// Form functions & settingsForm: function() {var pattern = /^((([a-z]|\d|[!#\$%&'\*\+\-\/=\?\^_`{\|}~]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])+(\.([a-z]|\d|[!#\$%&'\*\+\-\/=\?\^_`{\|}~]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 69 6e 70 75 74 2e 68 61 73 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 29 20 7b 0a 09 09 09 09 09 24 69 6e 70 75 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 2f 2f 20 53 69 67 6e 75 70 20 66 6f 72 6d 20 77 68 65 6e 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 20 63 6c 69 63 6b 65 64 0a 09 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 73 75 62 6d 69 74 27 2c 20 27 2e 61 66 66 61 2d 66 6f 72 6d 2d 73 69 67 6e 75 70 2e 66 6f 72 6d 2d 73 65 6f 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 76 61 72 20 24 66 6f 72 6d 09 09 3d 20 24 28 74 68 69 73 29 3b 0a 09 09 09 09 76 61 72 20 73 75 62 6d 69 74 44 61 74 61 09 3d 20 24 66 6f 72 6d 2e 73 65 72 69 61 6c 69 7a 65 28 29
                                                                                                                                                                                    Data Ascii: input.hasClass('error')) {$input.removeClass('error');}});// Signup form when submit button clicked$(document).on('submit', '.affa-form-signup.form-seo', function() {var $form= $(this);var submitData= $form.serialize()
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 6c 73 65 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 24 6c 6e 61 6d 65 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 09 09 09 09 09 24 6c 6e 61 6d 65 2e 61 64 64 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 09 09 73 74 61 74 75 73 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 24 7a 69 70 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 09 09 09 09 09 24 7a 69 70 2e 61 64 64 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 09 09 73 74 61 74 75 73 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 7d 0a 09 09 09 09 69 66 20 28 24 62 69 72 74 68 79 65 61 72 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 09 09 09 09 09 24 62 69 72 74 68 79 65 61 72 2e 61 64 64 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a
                                                                                                                                                                                    Data Ascii: lse;}if ($lname.val() === '') {$lname.addClass('error');status = false;}if ($zip.val() === '') {$zip.addClass('error');status = false;}if ($birthyear.val() === '') {$birthyear.addClass('error');
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 27 20 2b 20 67 20 2b 20 27 26 73 75 62 37 3d 27 20 2b 20 64 6f 62 20 2b 20 27 26 73 75 62 38 3d 31 27 3b 0a 09 09 09 09 09 2f 2f 76 61 72 20 68 6f 73 74 70 6f 73 74 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 74 72 6b 2e 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 2f 63 58 4b 48 6b 44 39 64 57 6e 66 4f 57 43 37 4b 55 3f 66 6e 61 6d 65 3d 27 20 2b 20 24 66 6e 61 6d 65 2e 76 61 6c 28 29 20 2b 20 27 26 6c 6e 61 6d 65 3d 27 20 2b 20 24 6c 6e 61 6d 65 2e 76 61 6c 28 29 20 2b 20 27 26 65 6d 61 69 6c 3d 27 20 2b 20 24 65 6d 61 69 6c 2e 76 61 6c 28 29 20 2b 20 27 26 67 65 6e 64 65 72 3d 27 20 2b 20 67 20 2b 20 27 26 64 6f 62 3d 27 20 2b 20 64 6f 62 20 2b 20 27 26 61 67 72 65 65 6d 65 6e 74 3d 31 27 3b 0a 09 09 09 09 09 2f 2f 76 61 72 20 68 6f 73 74 70
                                                                                                                                                                                    Data Ascii: ' + g + '&sub7=' + dob + '&sub8=1';//var hostposturl = 'https://trk.apexfocusgroup.com/cXKHkD9dWnfOWC7KU?fname=' + $fname.val() + '&lname=' + $lname.val() + '&email=' + $email.val() + '&gender=' + g + '&dob=' + dob + '&agreement=1';//var hostp
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 6d 2f 63 6f 6e 76 65 72 73 69 6f 6e 32 2e 70 68 70 3f 70 3d 35 35 30 39 22 29 3b 0a 09 09 09 09 20 20 20 20 70 69 78 65 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 20 22 31 22 29 3b 0a 09 09 09 09 20 20 20 20 70 69 78 65 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 20 22 31 22 29 3b 0a 09 09 09 09 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 70 69 78 65 6c 29 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 2f 2a 69 66 20 28 73 74 61 74 75 73 29 20 7b 0a 09 09 09 09 09 24 66 6e 61 6d 65 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 6c 6e 61 6d 65 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64
                                                                                                                                                                                    Data Ascii: m/conversion2.php?p=5509"); pixel.setAttribute("height", "1"); pixel.setAttribute("width", "1"); document.body.appendChild(pixel);}/*if (status) {$fname.attr('disabled', 'disabled');$lname.attr('disabled', 'd
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1257INData Raw: 61 72 6b 2d 63 69 72 63 6c 65 22 3e 3c 2f 69 3e 27 20 2b 20 6d 73 67 5f 73 70 6c 69 74 5b 31 5d 20 2b 20 27 3c 2f 70 3e 27 29 2e 66 61 64 65 49 6e 28 33 30 30 29 2e 64 65 6c 61 79 28 33 30 30 30 29 2e 66 61 64 65 4f 75 74 28 33 30 30 29 3b 0a 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 24 6e 61 6d 65 2e 76 61 6c 28 27 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 09 09 09 09 24 65 6d 61 69 6c 2e 76 61 6c 28 27 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 09 09 09 09 24 6d 65 73 73 61 67 65 2e 76 61 6c 28 27 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 09 09 09 09 24 73 75
                                                                                                                                                                                    Data Ascii: ark-circle"></i>' + msg_split[1] + '</p>').fadeIn(300).delay(3000).fadeOut(300);} else {$name.val('').removeAttr('disabled');$email.val('').removeAttr('disabled');$message.val('').removeAttr('disabled');$su
                                                                                                                                                                                    2024-12-16 19:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    61192.168.2.449882104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:46 UTC381OUTGET /js/general.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:47 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Wed, 18 Dec 2024 07:05:13 GMT
                                                                                                                                                                                    Last-Modified: Fri, 29 Mar 2019 10:49:08 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 476134
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tRkN1UDf2HEOY1PzLIy9Oy9jyYb2D9lrjrsCiJ%2FT3zfCILhjUHS%2B%2FmHM7cWlYo3LQOGOQliJFqgIKOkR48gfClS%2Fm6duF%2FBKM8OquDeFd0WPrPXUVv8zNvDToZbZUWofodMwTsI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31085f79f6d68f-IAD
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=9274&min_rtt=7559&rtt_var=4059&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=959&delivery_rate=386294&cwnd=32&unsent_bytes=0&cid=17ef56f2c99c3b81&ts=458&x=0"
                                                                                                                                                                                    2024-12-16 19:20:47 UTC234INData Raw: 32 61 38 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 76 61 72 20 24 77 69 6e 64 6f 77 09 3d 20 24 28 77 69 6e 64 6f 77 29 3b 0a 09 76 61 72 20 24 62 6f 64 79 09 3d 20 24 28 27 62 6f 64 79 27 29 3b 0a 0a 09 76 61 72 20 4c 65 61 64 50 72 6f 20 3d 20 7b 0a 0a 09 09 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 73 0a 09 09 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 4c 65 61 64 50 72 6f 2e 4d 65 6e 75 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 53 63 72 6f 6c 6c 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 46 6f 72 6d 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 56
                                                                                                                                                                                    Data Ascii: 2a8a(function($) {'use strict';var $window= $(window);var $body= $('body');var LeadPro = {// Initialization the functionsinit: function() {LeadPro.Menu();LeadPro.Scroll();LeadPro.Form();LeadPro.V
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 69 64 65 6f 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 42 61 63 6b 67 72 6f 75 6e 64 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 43 61 72 6f 75 73 65 6c 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 54 6f 6f 6c 74 69 70 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 43 6f 75 6e 74 65 72 28 29 3b 0a 09 09 09 4c 65 61 64 50 72 6f 2e 42 72 6f 77 73 65 72 28 29 3b 0a 0a 09 09 09 24 77 69 6e 64 6f 77 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 4c 65 61 64 50 72 6f 2e 4c 69 67 68 74 62 6f 78 28 29 3b 0a 09 09 09 09 4c 65 61 64 50 72 6f 2e 50 72 65 6c 6f 61 64 28 29 3b 0a 09 09 09 09 4c 65 61 64 50 72 6f 2e 41 6e 69 6d 61 74 69 6f 6e 28 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 4d 65 6e 75 20 66
                                                                                                                                                                                    Data Ascii: ideo();LeadPro.Background();LeadPro.Carousel();LeadPro.Tooltip();LeadPro.Counter();LeadPro.Browser();$window.on('load', function() {LeadPro.Lightbox();LeadPro.Preload();LeadPro.Animation();});},// Menu f
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 09 09 09 73 63 72 6f 6c 6c 54 6f 70 3a 20 6f 66 66 73 65 74 54 6f 70 0a 09 09 09 09 7d 2c 20 32 30 30 30 2c 20 27 65 61 73 65 4f 75 74 45 78 70 6f 27 29 3b 0a 0a 09 09 09 09 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 2f 2f 20 53 6d 6f 6f 74 68 69 6e 67 20 70 61 67 65 20 73 63 72 6f 6c 6c 0a 09 09 09 24 28 27 68 74 6d 6c 27 29 2e 73 63 72 6f 6c 6c 57 69 74 68 45 61 73 65 28 29 3b 0a 0a 09 09 09 2f 2f 20 53 63 72 6f 6c 6c 20 74 6f 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 70 61 67 65 0a 09 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 73 63 72 6f 6c 6c 75 70 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 24 28 27 68 74 6d 6c 2c 20 62 6f 64
                                                                                                                                                                                    Data Ascii: scrollTop: offsetTop}, 2000, 'easeOutExpo');event.preventDefault();});// Smoothing page scroll$('html').scrollWithEase();// Scroll to the top of the page$(document).on('click', '.scrollup', function() {$('html, bod
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 46 46 45 46 5d 29 7c 28 28 5b 61 2d 7a 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 28 5b 61 2d 7a 5d 7c 5c 64 7c 2d 7c 5c 2e 7c 5f 7c 7e 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 2a 28 5b 61 2d 7a 5d 7c 5b 5c 75 30 30 41 30 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 45 46 5d 29 29 29 24 2f 69 3b 0a 0a 09 09 09 2f 2f 20 43 68 65 63 6b 69 6e 67 20 73 75 62 73 63 72 69 62 65 20 66 6f 72 6d 20 69 6e 70 75 74 20 77 68 65 6e 20 66 6f 63 75 73 20 61 6e 64 20 6b 65 79 70 72 65 73 73 20 65 76 65 6e 74 0a 09 09 09 24 28 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                    Data Ascii: FFEF])|(([a-z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])([a-z]|\d|-|\.|_|~|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])*([a-z]|[\u00A0-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF])))$/i;// Checking subscribe form input when focus and keypress event$(document
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 44 61 74 61 20 3d 20 24 28 74 68 69 73 29 2e 73 65 72 69 61 6c 69 7a 65 28 29 3b 0a 09 09 09 09 09 24 65 6d 61 69 6c 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 73 75 62 6d 69 74 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 0a 09 09 09 09 09 24 2e 61 6a 61 78 28 7b 0a 09 09 09 09 09 09 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0a 09 09 09 09 09 09 75 72 6c 3a 20 27 69 6e 63 6c 75 64 65 73 2f 70 72 6f 63 65 73 73 2d 73 75 62 73 63 72 69 62 65 2e 70 68 70 27 2c 0a 09 09 09 09 09 09 64 61 74 61 3a 20 73 75 62 6d 69 74 44 61 74 61 20 2b 20 27 26 61 63 74 69 6f 6e 3d 61 64 64 27 2c 0a 09 09 09 09 09 09 64 61 74 61 54 79 70 65 3a 20 27 68 74 6d 6c 27
                                                                                                                                                                                    Data Ascii: Data = $(this).serialize();$email.attr('disabled', 'disabled');$submit.attr('disabled', 'disabled');$.ajax({type: 'POST',url: 'includes/process-subscribe.php',data: submitData + '&action=add',dataType: 'html'
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 24 6d 65 73 73 61 67 65 2e 76 61 6c 28 29 20 3d 3d 3d 20 27 27 29 20 7b 0a 09 09 09 09 09 24 6d 65 73 73 61 67 65 2e 61 64 64 43 6c 61 73 73 28 27 65 72 72 6f 72 27 29 3b 0a 09 09 09 09 09 73 74 61 74 75 73 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 73 74 61 74 75 73 29 20 7b 0a 09 09 09 09 09 24 6e 61 6d 65 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 65 6d 61 69 6c 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 6d 65 73 73 61 67 65 2e 61 74 74 72 28 27 64 69 73 61 62 6c 65 64 27 2c 20 27 64 69 73 61 62 6c 65 64 27 29 3b 0a 09 09 09 09 09 24 73 75
                                                                                                                                                                                    Data Ascii: }if ($message.val() === '') {$message.addClass('error');status = false;}if (status) {$name.attr('disabled', 'disabled');$email.attr('disabled', 'disabled');$message.attr('disabled', 'disabled');$su
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 73 73 3d 22 65 72 72 6f 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 69 6f 6e 20 69 6f 6e 2d 63 6c 6f 73 65 2d 63 69 72 63 6c 65 64 22 3e 3c 2f 69 3e 27 20 2b 20 6d 73 67 5f 73 70 6c 69 74 5b 31 5d 20 2b 20 27 3c 2f 70 3e 27 29 2e 66 61 64 65 49 6e 28 33 30 30 29 2e 64 65 6c 61 79 28 33 30 30 30 29 2e 66 61 64 65 4f 75 74 28 33 30 30 29 3b 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 73 74 61 74 75 73 20 3d 20 74 72 75 65 3b 0a 0a 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 56 69 64 65 6f 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 56 69 64 65 6f 3a 20 66 75 6e 63 74 69
                                                                                                                                                                                    Data Ascii: ss="error"><i class="ion ion-close-circled"></i>' + msg_split[1] + '</p>').fadeIn(300).delay(3000).fadeOut(300);}}}});}status = true;return false;});},// Video functions & settingsVideo: functi
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 2f 2f 20 43 6f 75 6e 74 65 72 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 43 6f 75 6e 74 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 2f 2f 20 50 72 6f 67 72 65 73 73 20 62 61 72 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 63 6f 75 6e 74 65 72 0a 09 09 09 24 28 27 2e 61 66 66 61 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 24 28 74 68 69 73 29 2e 77 61 79 70 6f 69 6e 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 09 76 61 72 20 24 65 6c 65 6d 20 3d 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 6c 69 6e 65 2e 69 6e 27 29 3b 0a 0a 09 09 09 09 09 24 65 6c 65 6d 2e 66 69 6e 64 28 27 2e 70 72 6f 67
                                                                                                                                                                                    Data Ascii: // Counter functions & settingsCounter: function() {// Progress bar element with counter$('.affa-progress-bar').each(function() {$(this).waypoint(function() {var $elem = $(this).find('.progress-bar-line.in');$elem.find('.prog
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1081INData Raw: 29 2e 61 64 64 43 6c 61 73 73 28 27 6c 6f 61 64 65 64 27 29 3b 0a 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 41 6e 69 6d 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 20 26 20 73 65 74 74 69 6e 67 73 0a 09 09 41 6e 69 6d 61 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 2f 2f 20 45 6d 62 65 64 20 43 53 53 20 61 6e 69 6d 61 74 69 6f 6e 20 65 66 66 65 63 74 73 20 74 6f 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 0a 09 09 09 24 2e 66 6e 2e 61 66 66 61 41 6e 69 6d 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 74 68 69 73 3b 0a 09 09 09 09 76 61 72 20 64 65 6c 61 79 20 3d 20 30 3b 0a 0a 09 09 09 09 69 66 20 28 24 74 68 69 73 2e 64 61 74 61 28 27 64 65 6c 61 79 27 29 29 20 7b 0a 09 09 09 09 09
                                                                                                                                                                                    Data Ascii: ).addClass('loaded');},// Animation functions & settingsAnimation: function() {// Embed CSS animation effects to the elements$.fn.affaAnimate = function() {var $this = this;var delay = 0;if ($this.data('delay')) {
                                                                                                                                                                                    2024-12-16 19:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    62192.168.2.449883104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:47 UTC383OUTGET /js/slick.min.js HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:47 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Tue, 17 Dec 2024 10:25:49 GMT
                                                                                                                                                                                    Last-Modified: Thu, 28 Mar 2019 19:33:40 GMT
                                                                                                                                                                                    Response: 200
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Bypass
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 200
                                                                                                                                                                                    X-Sol: pub_site
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 550498
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ms1QZHGNQ6F%2BnlnN641OW%2BdTymTQTIrTLodip6gM44vMnVVZ8FCCcqYJXss3ugKLtHRYgmps3iBaeq9WdMdw1osK2jlZIMLep1TB7Ru9ad123b8ZupZAZ7QXpYABZP6UERDVLNw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108601de28c09-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2032&min_rtt=2025&rtt_var=764&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=961&delivery_rate=1441975&cwnd=240&unsent_bytes=0&cid=2a4a187e3296669e&ts=494&x=0"
                                                                                                                                                                                    2024-12-16 19:20:47 UTC239INData Raw: 37 63 30 65 0d 0a 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e
                                                                                                                                                                                    Data Ascii: 7c0e/* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 73 6c 69 63 6b 0a 20 20 20 20 52 65 70 6f 3a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 65 6e 77 68 65 65 6c 65 72 2f 73 6c 69 63 6b 0a 20 20 49 73 73 75 65 73 3a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 65 6e 77 68 65 65 6c 65 72 2f 73 6c 69 63 6b 2f 69 73 73 75 65 73 0a 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                    Data Ascii: github.io Docs: http://kenwheeler.github.io/slick Repo: http://github.com/kenwheeler/slick Issues: http://github.com/kenwheeler/slick/issues */!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=t
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 21 30 2c 75 73 65 54 72 61 6e 73 66 6f 72 6d 3a 21 30 2c 76 61 72 69 61 62 6c 65 57 69 64 74 68 3a 21 31 2c 76 65 72 74 69 63 61 6c 3a 21 31 2c 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 3a 21 31 2c 77 61 69 74 46 6f 72 41 6e 69 6d 61 74 65 3a 21 30 2c 7a 49 6e 64 65 78 3a 31 65 33 7d 2c 65 2e 69 6e 69 74 69 61 6c 73 3d 7b 61 6e 69 6d 61 74 69 6e 67 3a 21 31 2c 64 72 61 67 67 69 6e 67 3a 21 31 2c 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 44 69 72 65 63 74 69 6f 6e 3a 30 2c 63 75 72 72 65 6e 74 4c 65 66 74 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 2c 64 69 72 65 63 74 69 6f 6e 3a 31 2c 24 64 6f 74 73 3a 6e 75 6c 6c 2c 6c 69 73 74 57 69 64 74 68 3a 6e 75 6c 6c 2c 6c 69 73 74 48 65 69 67 68 74 3a 6e 75
                                                                                                                                                                                    Data Ascii: !0,useTransform:!0,variableWidth:!1,vertical:!1,verticalSwiping:!1,waitForAnimate:!0,zIndex:1e3},e.initials={animating:!1,dragging:!1,autoPlayTimer:null,currentDirection:0,currentLeft:null,currentSlide:0,direction:1,$dots:null,listWidth:null,listHeight:nu
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 61 2e 70 72 6f 78 79 28 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 2c 65 29 2c 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 2c 65 29 2c 65 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 73 65 6c 65 63 74 48 61 6e 64 6c 65 72 2c 65 29 2c 65 2e 73 65 74 50 6f 73 69 74 69 6f 6e 3d 61 2e 70 72 6f 78 79 28 65 2e 73 65 74 50 6f 73 69 74 69 6f 6e 2c 65 29 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 2c 65 29 2c 65 2e 64 72 61 67 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 64 72 61 67 48 61 6e 64 6c 65 72 2c 65 29 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 3d 61 2e 70 72 6f 78 79 28 65 2e 6b 65 79 48
                                                                                                                                                                                    Data Ascii: a.proxy(e.changeSlide,e),e.clickHandler=a.proxy(e.clickHandler,e),e.selectHandler=a.proxy(e.selectHandler,e),e.setPosition=a.proxy(e.setPosition,e),e.swipeHandler=a.proxy(e.swipeHandler,e),e.dragHandler=a.proxy(e.dragHandler,e),e.keyHandler=a.proxy(e.keyH
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 73 70 65 65 64 29 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 7b 7d 2c 65 3d 74 68 69 73 3b 65 2e 61 6e 69 6d 61 74 65 48 65 69 67 68 74 28 29 2c 65 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 3d 3d 3d 21 30 26 26 65 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3d 3d 3d 21 31 26 26 28 62 3d 2d 62 29 2c 65 2e 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3d 3d 3d 21 31 3f 65 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3d 3d 3d 21 31 3f 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 61 6e 69 6d 61 74 65 28 7b 6c 65 66 74 3a 62 7d 2c 65 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 63 29 3a 65 2e 24 73 6c
                                                                                                                                                                                    Data Ascii: speed)}},b.prototype.animateSlide=function(b,c){var d={},e=this;e.animateHeight(),e.options.rtl===!0&&e.options.vertical===!1&&(b=-b),e.transformsEnabled===!1?e.options.vertical===!1?e.$slideTrack.animate({left:b},e.options.speed,e.options.easing,c):e.$sl
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2b 22 6d 73 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 63 73 73 45 61 73 65 3a 63 5b 62 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 5d 3d 22 6f 70 61 63 69 74 79 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2b 22 6d 73 20 22 2b 62 2e 6f 70 74 69 6f 6e 73 2e 63 73 73 45 61 73 65 2c 62 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3d 3d 3d 21 31 3f 62 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 63 29 3a 62 2e 24 73 6c 69 64 65 73 2e 65 71 28 61 29 2e 63 73 73 28 63 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 61 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 61 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 61 2e 6f 70
                                                                                                                                                                                    Data Ascii: +b.options.speed+"ms "+b.options.cssEase:c[b.transitionType]="opacity "+b.options.speed+"ms "+b.options.cssEase,b.options.fade===!1?b.$slideTrack.css(c):b.$slides.eq(a).css(c)},b.prototype.autoPlay=function(){var a=this;a.autoPlayClear(),a.slideCount>a.op
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 29 3a 62 2e 24 70 72 65 76 41 72 72 6f 77 2e 61 64 64 28 62 2e 24 6e 65 78 74 41 72 72 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 68 69 64 64 65 6e 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 3a 22 74 72 75 65 22 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 29 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 44 6f 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 2c 64 2c 62 3d 74 68 69 73 3b 69 66 28 62 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 3d 3d 3d 21 30 26 26 62 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 62 2e 6f 70
                                                                                                                                                                                    Data Ascii: Arrow.addClass("slick-disabled").attr("aria-disabled","true")):b.$prevArrow.add(b.$nextArrow).addClass("slick-hidden").attr({"aria-disabled":"true",tabindex:"-1"}))},b.prototype.buildDots=function(){var c,d,b=this;if(b.options.dots===!0&&b.slideCount>b.op
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 64 65 43 6c 61 73 73 65 73 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3f 62 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 3d 3d 3d 21 30 26 26 62 2e 24 6c 69 73 74 2e 61 64 64 43 6c 61 73 73 28 22 64 72 61 67 67 61 62 6c 65 22 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 52 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 61 3d 74 68 69 73 3b 69 66 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2c 67 3d 61 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2c 61 2e 6f 70 74 69 6f 6e 73 2e 72 6f 77 73 3e 31 29 7b
                                                                                                                                                                                    Data Ascii: deClasses("number"==typeof b.currentSlide?b.currentSlide:0),b.options.draggable===!0&&b.$list.addClass("draggable")},b.prototype.buildRows=function(){var b,c,d,e,f,g,h,a=this;if(e=document.createDocumentFragment(),g=a.$slider.children(),a.options.rows>1){
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 69 6e 61 6c 53 65 74 74 69 6e 67 73 2c 64 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 66 5d 29 2c 62 3d 3d 3d 21 30 26 26 28 64 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 64 2e 6f 70 74 69 6f 6e 73 2e 69 6e 69 74 69 61 6c 53 6c 69 64 65 29 2c 64 2e 72 65 66 72 65 73 68 28 62 29 29 2c 68 3d 66 29 3a 28 64 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3d 66 2c 22 75 6e 73 6c 69 63 6b 22 3d 3d 3d 64 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 66 5d 3f 64 2e 75 6e 73 6c 69 63 6b 28 66 29 3a 28 64 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 64 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2c 64 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 66 5d 29 2c 62 3d 3d 3d 21 30 26 26 28 64 2e 63
                                                                                                                                                                                    Data Ascii: inalSettings,d.breakpointSettings[f]),b===!0&&(d.currentSlide=d.options.initialSlide),d.refresh(b)),h=f):(d.activeBreakpoint=f,"unslick"===d.breakpointSettings[f]?d.unslick(f):(d.options=a.extend({},d.originalSettings,d.breakpointSettings[f]),b===!0&&(d.c
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 69 6e 20 63 29 7b 69 66 28 61 3c 63 5b 65 5d 29 7b 61 3d 64 3b 62 72 65 61 6b 7d 64 3d 63 5b 65 5d 7d 72 65 74 75 72 6e 20 61 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 3b 62 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 26 26 6e 75 6c 6c 21 3d 3d 62 2e 24 64 6f 74 73 26 26 61 28 22 6c 69 22 2c 62 2e 24 64 6f 74 73 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 62 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2e 6f 66 66 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 73 6c 69 63 6b 22 2c 61 2e 70 72 6f 78 79 28 62 2e 69 6e 74 65 72 72 75 70 74 2c 62 2c 21 30 29 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 73 6c 69 63 6b 22 2c 61 2e 70 72 6f 78 79 28 62
                                                                                                                                                                                    Data Ascii: in c){if(a<c[e]){a=d;break}d=c[e]}return a},b.prototype.cleanUpEvents=function(){var b=this;b.options.dots&&null!==b.$dots&&a("li",b.$dots).off("click.slick",b.changeSlide).off("mouseenter.slick",a.proxy(b.interrupt,b,!0)).off("mouseleave.slick",a.proxy(b


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    63192.168.2.449881172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1021OUTGET /beardeddragon/drake.js?gcb=14&cb=67bf6a5e9d HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=
                                                                                                                                                                                    2024-12-16 19:20:47 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:47 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1133343
                                                                                                                                                                                    Last-Modified: Tue, 03 Dec 2024 16:31:44 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gnqJ6d3a98zOZojCELmtjj8CVouOBIZp%2FDVPRIx%2BLplqR6bB3sEXaWAJXhlr0nOpVAA4MAyHzHMksU3tLC7dC5MV%2BBdXPMWNGsTWuj1HwmXl2K8YK03ckwazq3AEgBIreqC7uhY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31086039574304-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1562&min_rtt=1548&rtt_var=610&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1599&delivery_rate=1751649&cwnd=248&unsent_bytes=0&cid=7afa859db1a0e0aa&ts=593&x=0"
                                                                                                                                                                                    2024-12-16 19:20:47 UTC407INData Raw: 31 30 63 31 0d 0a 74 72 79 20 7b 20 69 66 28 74 79 70 65 6f 66 20 5f 5f 65 7a 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 5f 5f 65 7a 2e 76 66 3d 5f 5f 65 7a 2e 76 66 7c 7c 7b 7d 3b 5f 5f 65 7a 2e 76 66 2e 73 74 6f 72 65 55 52 4c 3d 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 76 70 70 2e 67 69 66 22 3b 5f 5f 65 7a 2e 76 66 2e 64 65 74 65 72 6d 69 6e 65 56 69 64 65 6f 50 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 76 69 64 29 7b 69 66 28 76 69 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 56 69 64 65 6f 45 6c 65 6d 65 6e 74 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 27 27 3b 7d 0a 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 5f 5f 65 7a 2e 76 66 2e 76 69 64 65 6f 50 6c 61 79 65 72 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 5f 5f 65
                                                                                                                                                                                    Data Ascii: 10c1try { if(typeof __ez!="undefined"){__ez.vf=__ez.vf||{};__ez.vf.storeURL="/detroitchicago/vpp.gif";__ez.vf.determineVideoPlayer=function(vid){if(vid instanceof HTMLVideoElement==false){return '';}for(var i=0;i<__ez.vf.videoPlayers.length;i++){if(__e
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 7a 49 6e 74 54 79 70 65 22 29 26 26 77 69 6e 64 6f 77 2e 65 7a 49 6e 74 54 79 70 65 3d 3d 3d 22 77 70 22 29 7c 7c 77 69 6e 64 6f 77 2e 5f 65 7a 5f 73 65 6e 64 5f 72 65 71 75 65 73 74 73 5f 74 68 72 6f 75 67 68 5f 65 7a 6f 69 63 29 7b 72 65 74 75 72 6e 20 22 68 74 74 70 73 3a 2f 2f 67 2e 65 7a 6f 69 63 2e 6e 65 74 22 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 7d 7d 3b 5f 5f 65 7a 2e 76 66 2e 73 65 6e 64 56 69 64 65 6f 50 6c 61 79 65 72 50 69 78 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 70 6c 61 79 65 72 2c 76 69 64 5f 73 72 63 29 7b 69 66 28 74 79 70 65 6f 66 20 5f 65 7a 61 71 3d 3d 3d 27 75 6e
                                                                                                                                                                                    Data Ascii: zIntType")&&window.ezIntType==="wp")||window._ez_send_requests_through_ezoic){return "https://g.ezoic.net";}else{return window.location.protocol+"//"+document.location.hostname;}};__ez.vf.sendVideoPlayerPixel=function(player,vid_src){if(typeof _ezaq==='un
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1369INData Raw: 76 29 7b 69 66 28 76 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 56 69 64 65 6f 45 6c 65 6d 65 6e 74 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 72 65 74 75 72 6e 20 76 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 27 4d 45 44 49 41 45 4c 45 4d 45 4e 54 57 52 41 50 50 45 52 27 3b 7d 29 2c 6e 65 77 20 45 7a 56 69 64 65 6f 50 6c 61 79 65 72 44 65 74 65 72 6d 69 6e 65 72 28 22 66 6c 6f 77 70 6c 61 79 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 69 66 28 76 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 56 69 64 65 6f 45 6c 65 6d 65 6e 74 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 72 65 74 75 72 6e 20 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22
                                                                                                                                                                                    Data Ascii: v){if(v instanceof HTMLVideoElement==false){return false;}return v.parentElement.tagName==='MEDIAELEMENTWRAPPER';}),new EzVideoPlayerDeterminer("flowplayer",function(v){if(v instanceof HTMLVideoElement==false){return false;}return v.classList.contains("
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1152INData Raw: 3b 7d 0a 72 65 74 75 72 6e 20 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 76 6a 73 2d 74 65 63 68 22 29 3b 7d 29 2c 6e 65 77 20 45 7a 56 69 64 65 6f 50 6c 61 79 65 72 44 65 74 65 72 6d 69 6e 65 72 28 22 70 72 69 6d 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 69 66 28 76 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 56 69 64 65 6f 45 6c 65 6d 65 6e 74 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 72 65 74 75 72 6e 20 76 2e 63 6c 6f 73 65 73 74 28 22 5b 69 64 5e 3d 27 70 72 69 6d 69 73 5f 27 5d 22 29 21 3d 3d 6e 75 6c 6c 3b 7d 29 2c 6e 65 77 20 45 7a 56 69 64 65 6f 50 6c 61 79 65 72 44 65 74 65 72 6d 69 6e 65 72 28 22 70 6c 61 79 77 69 72 65 22 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 69 66 28 76 20 69 6e
                                                                                                                                                                                    Data Ascii: ;}return v.classList.contains("vjs-tech");}),new EzVideoPlayerDeterminer("primis",function(v){if(v instanceof HTMLVideoElement==false){return false;}return v.closest("[id^='primis_']")!==null;}),new EzVideoPlayerDeterminer("playwire",function(v){if(v in
                                                                                                                                                                                    2024-12-16 19:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    64192.168.2.449879172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1011OUTGET /porpoiseant/et.js?gcb=195-14&cb=3 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=
                                                                                                                                                                                    2024-12-16 19:20:47 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:47 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 4210449
                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 01:46:38 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xvo05Od2LSDziGN2gsAsMaypsL45Rr4RlUXYPIatZAePmxBdbFR8vC%2FmjK4VGDPVdesGa3mEIETdHH4q9BctMGfpJ6UuPnhKCLn56eDs1Ob9ZGrFD8RkjFW9tPjGo3GvBXbEBBI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31086039b2437a-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1763&min_rtt=1623&rtt_var=709&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1611&delivery_rate=1799137&cwnd=223&unsent_bytes=0&cid=93f66e82c1bba932&ts=788&x=0"
                                                                                                                                                                                    2024-12-16 19:20:47 UTC411INData Raw: 35 64 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 7a 45 72 72 6f 72 55 52 4c 28 29 7b 76 61 72 20 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 3d 27 2f 2f 67 2e 65 7a 6f 69 63 2e 6e 65 74 27 3b 76 61 72 20 70 61 74 68 3d 27 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 65 72 6a 73 27 3b 69 66 28 74 79 70 65 6f 66 20 5f 5f 65 7a 2e 64 6f 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 5f 5f 65 7a 2e 64 6f 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 27 67 65 74 55 52 4c 27 29 29 7b 72 65 74 75 72 6e 20 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 55 52 4c 28 70 61 74 68 29 3b 7d 0a 72 65 74 75 72 6e 20 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 2b 70 61 74 68 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 45 72 72 6f 72 4d
                                                                                                                                                                                    Data Ascii: 5dc(function(){function getEzErrorURL(){var defaultDomain='//g.ezoic.net';var path='/detroitchicago/erjs';if(typeof __ez.dot!=='undefined'&&__ez.dot.hasOwnProperty('getURL')){return __ez.dot.getURL(path);}return defaultDomain+path;}function sendErrorM
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1096INData Raw: 27 2c 75 72 6c 2c 74 72 75 65 29 3b 6c 6f 67 58 48 52 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 2c 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 29 3b 6c 6f 67 58 48 52 2e 73 65 6e 64 28 64 61 74 61 54 78 74 29 3b 7d 7d 0a 77 69 6e 64 6f 77 2e 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 72 72 2c 73 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 5f 65 7a 61 71 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 72 65 3d 2f 5c 28 3f 28 5b 5e 5c 73 29 5d 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 5c 29 3f 2f 3b 76 61 72 20 73 63 72 69 70 74 55 72 6c 2c 6c 69 6e 65 2c 63 6f 6c 75 6d 6e 3b 76 61 72 20 73 74 61 63 6b 3d 65 72 72 2e 73 74 61 63 6b
                                                                                                                                                                                    Data Ascii: ',url,true);logXHR.setRequestHeader('Content-Type','application/json');logXHR.send(dataTxt);}}window.reportEzError=function(err,sn){if(typeof _ezaq==='undefined'){return;}var re=/\(?([^\s)]+):(\d+):(\d+)\)?/;var scriptUrl,line,column;var stack=err.stack
                                                                                                                                                                                    2024-12-16 19:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    65192.168.2.449884172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:47 UTC1094OUTGET /porpoiseant/jellyfish.js?a=a&cb=17&dcb=195-14&shcb=34 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:48 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:47 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1777854
                                                                                                                                                                                    Last-Modified: Tue, 26 Nov 2024 05:29:53 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EpKuJvJ%2BUKNOqwWvkjvfirQVqsnQLgtJYdAbLK%2BDfiIzIB79Bsfet7vZ5PdP5fDrHQpbezAZ1Nr6D9gbzYYO01KXSWG4LJdgqoOLscHJvo9PV0NU36ut9rA8IDyxoBgbQ10h9aA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108621eff8c21-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1791&rtt_var=726&sent=7&recv=10&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1672&delivery_rate=1454183&cwnd=242&unsent_bytes=0&cid=eaa47c74fa9b24cb&ts=582&x=0"
                                                                                                                                                                                    2024-12-16 19:20:48 UTC408INData Raw: 37 63 62 39 0d 0a 74 72 79 20 7b 20 21 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 61 66 3d 77 69 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 63 62 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 63 62 2c 31 36 29 3b 7d 3b 76 61 72 20 72 65 67 3d 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 26 5d 65 7a 66 64 3d 28 5b 5e 26 23 5d 2a 29 27 2c 27 69 27 29 3b 76 61 72
                                                                                                                                                                                    Data Ascii: 7cb9try { !(function(win){'use strict';var raf=win.requestAnimationFrame||win.webkitRequestAnimationFrame||win.mozRequestAnimationFrame||win.msRequestAnimationFrame||function(cb){return setTimeout(cb,16);};var reg=new RegExp('[?&]ezfd=([^&#]*)','i');var
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 74 69 61 6c 69 7a 65 64 27 2c 73 65 6c 66 29 3b 7d 0a 46 61 73 74 44 4f 4d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 46 61 73 74 44 4f 4d 2c 72 75 6e 54 61 73 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 74 61 73 6b 73 29 7b 6c 6f 67 28 27 72 75 6e 20 74 61 73 6b 73 27 29 3b 76 61 72 20 74 61 73 6b 3b 77 68 69 6c 65 28 74 61 73 6b 3d 74 61 73 6b 73 2e 73 68 69 66 74 28 29 29 74 61 73 6b 28 29 3b 7d 2c 6d 65 61 73 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 66 6e 2c 63 74 78 29 7b 6c 6f 67 28 27 6d 65 61 73 75 72 65 27 29 3b 76 61 72 20 74 61 73 6b 3d 21 63 74 78 3f 66 6e 3a 66 6e 2e 62 69 6e 64 28 63 74 78 29 3b 74 68 69 73 2e 72 65 61 64 73 2e 70 75 73 68 28 74 61 73 6b 29 3b 73 63 68 65 64 75 6c 65 46 6c 75 73 68 28 74 68 69 73 29 3b 72
                                                                                                                                                                                    Data Ascii: tialized',self);}FastDOM.prototype={constructor:FastDOM,runTasks:function(tasks){log('run tasks');var task;while(task=tasks.shift())task();},measure:function(fn,ctx){log('measure');var task=!ctx?fn:fn.bind(ctx);this.reads.push(task);scheduleFlush(this);r
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 61 72 72 61 79 2e 73 70 6c 69 63 65 28 69 6e 64 65 78 2c 31 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 69 78 69 6e 28 74 61 72 67 65 74 2c 73 6f 75 72 63 65 29 7b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 73 6f 75 72 63 65 29 7b 69 66 28 73 6f 75 72 63 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 74 61 72 67 65 74 5b 6b 65 79 5d 3d 73 6f 75 72 63 65 5b 6b 65 79 5d 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 28 29 7b 69 66 28 72 65 73 3d 3d 3d 22 31 22 29 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 76 61 72 20 65 78 70 6f 72 74 73 3d 77 69 6e 2e 5f 65 7a 66 64 3d 28 77 69 6e 2e 5f 65 7a 66 64 7c 7c 6e 65 77 20 46 61 73 74 44 4f 4d 28 29 29 3b 69 66 28 28 74 79 70 65
                                                                                                                                                                                    Data Ascii: array.splice(index,1);}function mixin(target,source){for(var key in source){if(source.hasOwnProperty(key))target[key]=source[key];}}function log(){if(res==="1")console.log.apply(null,arguments);}var exports=win._ezfd=(win._ezfd||new FastDOM());if((type
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 74 46 72 61 6d 65 49 6e 64 65 78 3a 2d 31 2c 73 74 6f 70 4c 6f 61 64 46 72 61 6d 65 73 3a 66 61 6c 73 65 2c 6c 6f 61 64 46 72 61 6d 65 73 54 69 6d 65 6f 75 74 4d 73 3a 38 30 30 2c 69 6c 4c 6f 61 64 49 6e 74 65 72 76 61 6c 49 64 3a 2d 31 2c 69 6c 4c 6f 61 64 43 6f 75 6e 74 3a 30 2c 73 74 6f 70 49 6c 4c 6f 61 64 3a 66 61 6c 73 65 2c 6f 6c 64 42 72 6f 77 73 65 72 3a 66 61 6c 73 65 2c 65 76 65 6e 74 4c 6f 6f 70 54 69 6d 65 6f 75 74 49 64 3a 2d 31 2c 65 76 65 6e 74 4c 6f 6f 70 52 61 74 65 4d 73 3a 33 31 30 2c 6c 61 73 74 41 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 77 69 6e 64 6f 77 48 61 73 46 6f 63 75 73 3a 66 61 6c 73 65 2c 64 6f 63 75 6d 65 6e 74 48 61 73 46 6f 63 75 73 3a 66 61 6c 73 65 2c 61 63 74 69 76 65 46 72 61 6d 65 49 6e 64 65 78 3a 66
                                                                                                                                                                                    Data Ascii: tFrameIndex:-1,stopLoadFrames:false,loadFramesTimeoutMs:800,ilLoadIntervalId:-1,ilLoadCount:0,stopIlLoad:false,oldBrowser:false,eventLoopTimeoutId:-1,eventLoopRateMs:310,lastActiveElement:null,windowHasFocus:false,documentHasFocus:false,activeFrameIndex:f
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 61 6d 65 4c 6f 61 64 43 6f 75 6e 74 3d 30 3b 74 68 69 73 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 73 3d 5b 5d 3b 74 68 69 73 2e 66 72 61 6d 65 44 61 74 61 3d 5b 5d 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 49 6e 64 65 78 3d 2d 31 3b 74 68 69 73 2e 73 74 6f 70 4c 6f 61 64 46 72 61 6d 65 73 3d 66 61 6c 73 65 3b 74 68 69 73 2e 69 6c 4c 6f 61 64 49 6e 74 65 72 76 61 6c 49 64 3d 2d 31 3b 74 68 69 73 2e 69 6c 4c 6f 61 64 43 6f 75 6e 74 3d 30 3b 74 68 69 73 2e 73 74 6f 70 49 6c 4c 6f 61 64 3d 66 61 6c 73 65 3b 74 68 69 73 2e 6f 6c 64 42 72 6f 77 73 65 72 3d 74 68 69 73 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 64 6f 63 75 6d 65 6e 74 2e 68 61 73 46 6f 63 75 73 29 3b 74 68 69 73 2e 65 76
                                                                                                                                                                                    Data Ascii: ameLoadCount=0;this.frameElements=[];this.frameData=[];this.currentFrame=null;this.currentFrameIndex=-1;this.stopLoadFrames=false;this.ilLoadIntervalId=-1;this.ilLoadCount=0;this.stopIlLoad=false;this.oldBrowser=this.isUndefined(document.hasFocus);this.ev
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 2e 66 72 61 6d 65 44 61 74 61 2e 70 75 73 68 28 7b 73 74 61 74 53 6f 75 72 63 65 49 64 3a 73 74 61 74 53 6f 75 72 63 65 49 64 2c 74 77 6f 43 6c 69 63 6b 52 65 63 6f 72 64 65 64 3a 66 61 6c 73 65 2c 6e 61 76 69 67 61 74 69 6f 6e 73 52 65 63 6f 72 64 65 64 3a 30 7d 29 3b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 76 61 72 20 69 6e 64 65 78 3d 74 68 69 73 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 6c 65 6d 2e 65 7a 6f 5f 66 6c 61 67 3d 74 72 75 65 3b 65 6c 65 6d 2e 6d 6f 75 73 65 4f 76 65 72 46 75 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 6c 66 2e 6c 6f 67 28 22 4d 6f 75 73 65 20 4f 76 65 72 20 46 75 6e 63 22 29 3b 73 65 6c 66 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 3d 74 68 69 73 3b 73 65 6c 66 2e 63 75 72 72 65 6e 74 46
                                                                                                                                                                                    Data Ascii: .frameData.push({statSourceId:statSourceId,twoClickRecorded:false,navigationsRecorded:0});var self=this;var index=this.frameElements.length-1;elem.ezo_flag=true;elem.mouseOverFunc=function(){self.log("Mouse Over Func");self.currentFrame=this;self.currentF
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 6e 63 3b 69 66 28 74 68 69 73 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 6c 65 6d 2e 6d 6f 75 73 65 4f 76 65 72 46 75 6e 63 49 6c 29 3d 3d 3d 66 61 6c 73 65 29 7b 65 7a 5f 64 65 74 61 63 68 45 76 65 6e 74 28 65 6c 65 6d 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 65 6c 65 6d 2e 6d 6f 75 73 65 4f 76 65 72 46 75 6e 63 49 6c 29 3b 64 65 6c 65 74 65 20 65 6c 65 6d 2e 6d 6f 75 73 65 4f 76 65 72 46 75 6e 63 49 6c 3b 7d 7d 0a 74 68 69 73 2e 66 72 61 6d 65 44 61 74 61 2e 70 6f 70 28 29 3b 7d 0a 74 68 69 73 2e 6c 6f 67 28 22 46 69 6e 69 73 68 65 64 20 75 6e 73 65 74 20 43 6c 69 63 6b 20 45 76 65 6e 74 73 22 29 3b 7d 2c 6c 6f 61 64 49 4c 54 72 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6c 4c 6f 61 64 43 6f 75 6e 74 2b 2b 3b 76 61 72 20 65 6c 65 6d 73
                                                                                                                                                                                    Data Ascii: nc;if(this.isUndefined(elem.mouseOverFuncIl)===false){ez_detachEvent(elem,"mouseover",elem.mouseOverFuncIl);delete elem.mouseOverFuncIl;}}this.frameData.pop();}this.log("Finished unset Click Events");},loadILTrack:function(){this.ilLoadCount++;var elems
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 66 61 6c 73 65 29 7b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 42 6c 75 72 28 29 3b 7d 0a 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 48 61 73 46 6f 63 75 73 3d 64 6f 63 4e 6f 77 48 61 73 46 6f 63 75 73 3b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 7d 2c 73 74 6f 70 45 76 65 6e 74 4c 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 6f 67 28 22 53 74 6f 70 70 69 6e 67 20 65 76 65 6e 74 20 6c 6f 6f 70 22 29 3b 69 66 28 74 68 69 73 2e 6f 6c 64 42 72 6f 77 73 65 72 3d 3d 3d 74 72 75 65 29 7b 72 65 74 75 72 6e 3b 7d 0a 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 65 76 65 6e 74 4c 6f 6f 70 54 69 6d 65 6f 75 74 49 64 29 3b 7d 2c 64 6f 63 75 6d 65 6e 74 42 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 6f 67 28 22 44 6f 63 75 6d
                                                                                                                                                                                    Data Ascii: false){this.documentBlur();}this.documentHasFocus=docNowHasFocus;var self=this;},stopEventLoop:function(){this.log("Stopping event loop");if(this.oldBrowser===true){return;}clearInterval(this.eventLoopTimeoutId);},documentBlur:function(){this.log("Docum
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 29 3d 3d 66 61 6c 73 65 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 2c 65 7a 41 77 65 73 6f 6d 65 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 69 73 54 77 6f 43 6c 69 63 6b 2c 66 72 61 6d 65 49 6e 64 65 78 29 7b 74 68 69 73 2e 6c 6f 67 28 22 45 7a 41 77 65 73 6f 6d 65 43 6c 69 63 6b 20 69 73 54 77 6f 43 6c 69 63 6b 20 3a 20 22 2c 69 73 54 77 6f 43 6c 69 63 6b 2c 22 20 61 6e 64 20 66 72 61 6d 65 20 69 6e 64 65 78 20 3a 20 22 2c 66 72 61 6d 65 49 6e 64 65 78 29 3b 74 68 69 73 2e 6c 6f 67 28 74 68 69 73 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 73 29 3b 76 61 72 20 66 72 61 6d 65 45 6c 65 6d 3d 74 68 69 73 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 73 5b 66 72 61 6d 65 49 6e 64 65 78 5d 3b 76 61 72 20 64 61 74 61 3d 74 68
                                                                                                                                                                                    Data Ascii: ent.className)==false);return false;},ezAwesomeClick:function(isTwoClick,frameIndex){this.log("EzAwesomeClick isTwoClick : ",isTwoClick," and frame index : ",frameIndex);this.log(this.frameElements);var frameElem=this.frameElements[frameIndex];var data=th
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 6c 5f 69 64 3d 3d 3d 30 29 7b 74 68 69 73 2e 6c 6f 67 28 22 49 6d 70 72 65 73 73 69 6f 6e 5f 69 64 20 69 73 20 30 22 29 3b 72 65 74 75 72 6e 3b 7d 0a 74 68 69 73 2e 63 6c 69 63 6b 52 65 71 75 65 73 74 28 22 2f 65 7a 6f 69 63 5f 61 77 65 73 6f 6d 65 2f 22 2c 7b 75 72 6c 3a 5f 65 7a 61 71 2e 75 72 6c 2c 77 69 64 74 68 3a 70 61 72 61 6d 73 4f 62 6a 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 61 72 61 6d 73 4f 62 6a 2e 68 65 69 67 68 74 2c 64 69 64 3a 5f 65 7a 61 71 2e 64 6f 6d 61 69 6e 5f 69 64 2c 73 6f 75 72 63 65 69 64 3a 73 74 61 74 53 6f 75 72 63 65 49 64 2c 75 69 64 3a 5f 65 7a 61 71 2e 75 73 65 72 5f 69 64 2c 66 66 3a 5f 65 7a 61 71 2e 66 6f 72 6d 5f 66 61 63 74 6f 72 5f 69 64 2c 74 69 64 3a 5f 65 7a 61 71 2e 74 65 6d 70 6c 61 74 65 5f 69 64 2c 61 70
                                                                                                                                                                                    Data Ascii: l_id===0){this.log("Impression_id is 0");return;}this.clickRequest("/ezoic_awesome/",{url:_ezaq.url,width:paramsObj.width,height:paramsObj.height,did:_ezaq.domain_id,sourceid:statSourceId,uid:_ezaq.user_id,ff:_ezaq.form_factor_id,tid:_ezaq.template_id,ap


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    66192.168.2.449885104.21.87.794433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:48 UTC510OUTGET /detroitchicago/indy.js?cb=19&gcb=0 HTTP/1.1
                                                                                                                                                                                    Host: go.ezodn.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:48 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:48 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    x-middleton-display: sol-js
                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                    Last-Modified: Fri, 13 Dec 2024 03:05:20 GMT
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 317727
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BTClziPbqzcvVMOxjAkLeGSxHvkubzoGu1ojZAc0aKTmobm8kGc%2FnV5chDlLCgvleVQ9Lc3dgDgwmuyb%2FJsrl86Qr1A%2FXYhofn0vfdYM8V3hOXWJgw4kk3ftwE1RwJ4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108678f560c90-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=32028&min_rtt=2103&rtt_var=18653&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1088&delivery_rate=1388492&cwnd=210&unsent_bytes=0&cid=ba5524e9c6da9ab6&ts=464&x=0"
                                                                                                                                                                                    2024-12-16 19:20:48 UTC413INData Raw: 37 63 63 30 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 39 33 30 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 39 30 31 29 2c 6f 3d 72 28 36 38 32 33 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 35 35 34 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 33 35 31 37 29 2c 6f 3d 72 28 36 38 32 33 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68
                                                                                                                                                                                    Data Ascii: 7cc0(()=>{"use strict";var t={9306:(t,e,r)=>{var n=r(4901),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},5548:(t,e,r)=>{var n=r(3517),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;th
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 74 29 2b 22 20 61 73 20 61 20 70 72 6f 74 6f 74 79 70 65 22 29 7d 7d 2c 36 34 36 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 38 32 32 37 29 2c 6f 3d 72 28 32 33 36 30 29 2c 69 3d 72 28 34 39 31 33 29 2e 66 2c 61 3d 6e 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 75 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 75 5b 61 5d 26 26 69 28 75 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6f 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 37 38 32 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 38 31 38 33 29 2e 63 68 61 72 41 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                    Data Ascii: t)+" as a prototype")}},6469:(t,e,r)=>{var n=r(8227),o=r(2360),i=r(4913).f,a=n("unscopables"),u=Array.prototype;void 0===u[a]&&i(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},7829:(t,e,r)=>{var n=r(8183).charAt;t.exports=function
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 20 35 3a 72 65 74 75 72 6e 20 6d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 49 3b 63 61 73 65 20 32 3a 73 28 4c 2c 6d 29 7d 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 20 37 3a 73 28 4c 2c 6d 29 7d 72 65 74 75 72 6e 20 6c 3f 2d 31 3a 6f 7c 7c 66 3f 66 3a 4c 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 66 6f 72 45 61 63 68 3a 66 28 30 29 2c 6d 61 70 3a 66 28 31 29 2c 66 69 6c 74 65 72 3a 66 28 32 29 2c 73 6f 6d 65 3a 66 28 33 29 2c 65 76 65 72 79 3a 66 28 34 29 2c 66 69 6e 64 3a 66 28 35 29 2c 66 69 6e 64 49 6e 64 65 78 3a 66 28 36 29 2c 66 69 6c 74 65 72 52 65 6a 65 63 74 3a 66 28 37 29 7d 7d 2c 35 39 37 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 30 33 39 29 2c 6f 3d 72 28 38 32
                                                                                                                                                                                    Data Ascii: 5:return m;case 6:return I;case 2:s(L,m)}else switch(t){case 4:return!1;case 7:s(L,m)}return l?-1:o||f?f:L}};t.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},597:(t,e,r)=>{var n=r(9039),o=r(82
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 72 6e 20 69 28 6f 28 74 29 2c 38 2c 2d 31 29 7d 7d 2c 36 39 35 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 32 31 34 30 29 2c 6f 3d 72 28 34 39 30 31 29 2c 69 3d 72 28 32 31 39 35 29 2c 61 3d 72 28 38 32 32 37 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 75 3d 4f 62 6a 65 63 74 2c 63 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 3f 69 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e
                                                                                                                                                                                    Data Ascii: rn i(o(t),8,-1)}},6955:(t,e,r)=>{var n=r(2140),o=r(4901),i=r(2195),a=r(8227)("toStringTag"),u=Object,c="Arguments"===i(function(){return arguments}());t.exports=n?i:function(t){var e,r,n;return void 0===t?"Undefined":null===t?"Null":"string"==typeof(r=fun
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 69 28 22 49 6e 63 6f 72 72 65 63 74 20 68 69 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 74 29 7d 7d 2c 32 31 30 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 32 38 33 29 2c 6f 3d 72 28 34 39 31 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 26 26 6e 28 72 2e 67 65 74 2c 65 2c 7b 67 65 74 74 65 72 3a 21 30 7d 29 2c 72 2e 73 65 74 26 26 6e 28 72 2e 73 65 74 2c 65 2c 7b 73 65 74 74 65 72 3a 21 30 7d 29 2c 6f 2e 66 28 74 2c 65 2c 72 29 7d 7d 2c 36 38 34 30 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 39 30 31 29 2c 6f 3d 72 28 34 39 31 33 29 2c 69 3d 72 28 32 38 33
                                                                                                                                                                                    Data Ascii: if("number"!==t)throw new i("Incorrect hint");return o(this,t)}},2106:(t,e,r)=>{var n=r(283),o=r(4913);t.exports=function(t,e,r){return r.get&&n(r.get,e,{getter:!0}),r.set&&n(r.set,e,{setter:!0}),o.f(t,e,r)}},6840:(t,e,r)=>{var n=r(4901),o=r(4913),i=r(283
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 2c 53 56 47 53 74 72 69 6e 67 4c 69 73 74 3a 30 2c 53 56 47 54 72 61 6e 73 66 6f 72 6d 4c 69 73 74 3a 30 2c 53 6f 75 72 63 65 42 75 66 66 65 72 4c 69 73 74 3a 30 2c 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 3a 30 2c 54 65 78 74 54 72 61 63 6b 43 75 65 4c 69 73 74 3a 30 2c 54 65 78 74 54 72 61 63 6b 4c 69 73 74 3a 30 2c 54 6f 75 63 68 4c 69 73 74 3a 30 7d 7d 2c 39 32 39 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 30 35 35 29 28 22 73 70 61 6e 22 29 2e 63 6c 61 73 73 4c 69 73 74 2c 6f 3d 6e 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3f 76 6f 69 64 20 30 3a 6f 7d 2c 38 37
                                                                                                                                                                                    Data Ascii: ,SVGStringList:0,SVGTransformList:0,SourceBufferList:0,StyleSheetList:0,TextTrackCueList:0,TextTrackList:0,TouchList:0}},9296:(t,e,r)=>{var n=r(4055)("span").classList,o=n&&n.constructor&&n.constructor.prototype;t.exports=o===Object.prototype?void 0:o},87
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 3a 22 52 45 53 54 22 7d 2c 36 35 31 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 35 37 36 29 2c 6f 3d 72 28 37 33 34 37 29 2e 66 2c 69 3d 72 28 36 36 39 39 29 2c 61 3d 72 28 36 38 34 30 29 2c 75 3d 72 28 39 34 33 33 29 2c 63 3d 72 28 37 37 34 30 29 2c 73 3d 72 28 32 37 39 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 66 2c 6c 2c 68 2c 70 2c 76 3d 74 2e 74 61 72 67 65 74 2c 64 3d 74 2e 67 6c 6f 62 61 6c 2c 79 3d 74 2e 73 74 61 74 3b 69 66 28 72 3d 64 3f 6e 3a 79 3f 6e 5b 76 5d 7c 7c 75 28 76 2c 7b 7d 29 3a 6e 5b 76 5d 26 26 6e 5b 76 5d 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 66 20 69 6e 20 65 29 7b 69 66 28 68 3d 65 5b 66 5d 2c 6c 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74
                                                                                                                                                                                    Data Ascii: :"REST"},6518:(t,e,r)=>{var n=r(4576),o=r(7347).f,i=r(6699),a=r(6840),u=r(9433),c=r(7740),s=r(2796);t.exports=function(t,e){var r,f,l,h,p,v=t.target,d=t.global,y=t.stat;if(r=d?n:y?n[v]||u(v,{}):n[v]&&n[v].prototype)for(f in e){if(h=e[f],l=t.dontCallGetSet
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 62 69 6e 64 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6f 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3a 69 3f 61 28 74 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 36 31 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 30 33 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 39 35 36 35 3a 28 74 2c
                                                                                                                                                                                    Data Ascii: bind);t.exports=function(t,e){return o(t),void 0===e?t:i?a(t,e):function(){return t.apply(e,arguments)}}},616:(t,e,r)=>{var n=r(9039);t.exports=!n((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}))},9565:(t,
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 2c 65 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 75 28 74 29 3a 65 3b 69 66 28 6f 28 72 29 29 72 65 74 75 72 6e 20 69 28 6e 28 72 2c 74 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 63 28 61 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 7d 2c 36 39 33 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 35 30 34 29 2c 6f 3d 72 28 34 33 37 36 29 2c 69 3d 72 28 34 39 30 31 29 2c 61 3d 72 28 32 31 39 35 29 2c 75 3d 72 28 36 35 35 29 2c 63 3d 6e 28 5b 5d 2e 70 75 73 68 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 69 28 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 6f 28 74 29 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 6e 3d
                                                                                                                                                                                    Data Ascii: ,e){var r=arguments.length<2?u(t):e;if(o(r))return i(n(r,t));throw new c(a(t)+" is not iterable")}},6933:(t,e,r)=>{var n=r(9504),o=r(4376),i=r(4901),a=r(2195),u=r(655),c=n([].push);t.exports=function(t){if(i(t))return t;if(o(t)){for(var e=t.length,r=[],n=
                                                                                                                                                                                    2024-12-16 19:20:48 UTC1369INData Raw: 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 26 26 74 68 69 73 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 28 29 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 2c 39 32 39 37 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 35 30 34 29 2c 6f 3d 72 28 38 39 38 31 29 2c 69 3d 6e 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 65 29 7d 7d 2c 34 32 31 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 33 31 33 38 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                    Data Ascii: bject"==typeof this&&this)||function(){return this}()||Function("return this")()},9297:(t,e,r)=>{var n=r(9504),o=r(8981),i=n({}.hasOwnProperty);t.exports=Object.hasOwn||function(t,e){return i(o(t),e)}},421:t=>{t.exports={}},3138:t=>{t.exports=function(t,e


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    67192.168.2.449897104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:49 UTC755OUTGET /ezais/analytics?cb=1 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def
                                                                                                                                                                                    2024-12-16 19:20:50 UTC882INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                    Content-Length: 31
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XrsYxnOwUOopZAON4jfkUDXMLaOjnYvUAm6wxzMB5KSs8p4O5NWYH8jj6WsynzTI%2F%2BVrF5VTR9%2FQEHtB%2FHblOVBXU8lPgucnCoSvP%2F7S%2BdOTgjLl51ptCowsVhS1N1ziNR9UZeE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310871f9aa4343-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=38784&min_rtt=1670&rtt_var=22680&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1333&delivery_rate=1748502&cwnd=244&unsent_bytes=0&cid=cb2ba0f1f0478703&ts=468&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC31INData Raw: 62 61 64 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 2c 20 62 6f 64 79 20 65 6d 70 74 79 0a
                                                                                                                                                                                    Data Ascii: bad client request, body empty


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    68192.168.2.449898104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:49 UTC948OUTGET /parsonsmaize/abilene.js?gcb=195-14&cb=0db397a922 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:50 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1641341
                                                                                                                                                                                    Last-Modified: Wed, 27 Nov 2024 19:25:09 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jE60bLNQUN6OFD3RxaPenQRGZVN%2FhJB5Wph%2BgYlpGA7bQOfJbxVwPkFA47gX%2BIHHS1l9t%2BA6GpQy0WkVVsDxt9DvkoeZfSl8QJZ5GUVwPIm2Vo7NyU8W14kxwXomtuTiW9%2BzW0E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108720d738c45-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=14736&min_rtt=2089&rtt_var=8464&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1526&delivery_rate=1397797&cwnd=215&unsent_bytes=0&cid=3216a44ac12060ce&ts=480&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC401INData Raw: 32 61 33 64 0d 0a 74 72 79 20 7b 20 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 72 28 65 29 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 6e 75 6c 6c 21 3d 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 7d 28 65 29 7c 7c 69 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69
                                                                                                                                                                                    Data Ascii: 2a3dtry { !function(){function e(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||i(e)||function(){throw new TypeError("Invali
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 6e 29 7b 69 66 28 41 72 72 61 79 2e 69
                                                                                                                                                                                    Data Ascii: ){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.i
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 33 34 35 36 37 38 39 2b 2f 3d 22 2c 65 6e 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 72 2c 6f 2c 61 2c 64 2c 75 3d 22 22 2c 66 3d 30 3b 66 6f 72 28 65 3d 42 61 73 65 36 34 2e 5f 75 74 66 38 5f 65 6e 63 6f 64 65 28 65 29 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 29 72 3d 28 74 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 2b 29 29 3e 3e 32 2c 6f 3d 28 33 26 74 29 3c 3c 34 7c 28 6e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 2b 29 29 3e 3e 34 2c 61 3d 28 31 35 26 6e 29 3c 3c 32 7c 28 69 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 66 2b 2b 29 29 3e 3e 36 2c 64 3d 36 33 26 69 2c 69 73 4e 61 4e 28 6e 29 3f 61 3d 64 3d 36 34 3a 69 73 4e 61 4e 28 69 29 26 26 28 64 3d 36 34 29 2c 75 3d 75 2b 74 68 69 73 2e 5f 6b 65 79 53 74 72
                                                                                                                                                                                    Data Ascii: 3456789+/=",encode:function(e){var t,n,i,r,o,a,d,u="",f=0;for(e=Base64._utf8_encode(e);f<e.length;)r=(t=e.charCodeAt(f++))>>2,o=(3&t)<<4|(n=e.charCodeAt(f++))>>4,a=(15&n)<<2|(i=e.charCodeAt(f++))>>6,d=63&i,isNaN(n)?a=d=64:isNaN(i)&&(d=64),u=u+this._keyStr
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 36 33 26 63 32 29 3c 3c 36 7c 36 33 26 63 33 29 2c 6e 2b 3d 33 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 64 61 74 61 54 6f 53 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 5d 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 65 5b 74 5d 2e 76 61 6c 3d 65 5b 74 5d 2e 76 61 6c 2b 22 22 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 43 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 58 58 22 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6f 75 6e 74 72 79 22 29 26 26 28 65 3d 5f
                                                                                                                                                                                    Data Ascii: 63&c2)<<6|63&c3),n+=3);return t}},__ez.dot.dataToStr=function(e){if(void 0===e)return[];try{for(var t in e)e[t].val=e[t].val+""}catch(e){}return e},__ez.dot.getCC=function(){var e="XX";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("country")&&(e=_
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 74 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 20 22 2c 61 72 67 75 6d 65 6e 74 73 29 2c 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 69 73 41 6e 79 44 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 21 31 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 26 26 28 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 30 3d 3d 65 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 69 73 41 6e 79 44 65 66 69 6e 65 64 20 41 72 67 75 6d 65 6e 74 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 20 22 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 53 6c 6f 74 49 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                                                                                                                    Data Ascii: t not defined. ",arguments),!1;return!0},__ez.dot.isAnyDefined=function(){for(var e=!1,t=0;t<arguments.length;t++)null!=arguments[t]&&(e=!0);return 0==e&&console.error("isAnyDefined Arguments not defined. ",arguments),e},__ez.dot.getSlotIID=function(e){va
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 61 3d 69 2e 76 61 6c 75 65 3b 72 5b 61 5d 3d 65 2e 67 65 74 54 61 72 67 65 74 69 6e 67 28 61 29 7d 7d 63 61 74 63 68 28 65 29 7b 6f 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 6f 2e 66 28 29 7d 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 74 7d 2c 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 45 7a 69 6d 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 65 7a 69 6d 5f 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 5f 65 7a 69 6d 5f 64 29 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 3b 69 66 28 69 2e 68 61 73 4f 77 6e
                                                                                                                                                                                    Data Ascii: .done;){var a=i.value;r[a]=e.getTargeting(a)}}catch(e){o.e(e)}finally{o.f()}return r}return t},__ez.dot.getEzimFromElementId=function(e){if("undefined"==typeof _ezim_d)return null;for(var t=0,n=Object.values(_ezim_d);t<n.length;t++){var i=n[t];if(i.hasOwn
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 64 6f 63 75 6d 65 6e 74 2c 22 65 7a 50 61 67 65 55 6e 6c 6f 61 64 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 77 69 6e 64 6f 77 2c 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 77 69 6e 64 6f 77 2c 22 62 6c 75 72 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 77 69 6e 64 6f 77 2c 22 70 61 67 65 68 69 64 65 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 77 69 6e 64 6f 77 2c 22 75 6e 6c 6f 61 64 22 2c 6e 2e 66 69 72 65 50 69 78 65 6c 73 2e 62 69 6e 64 28 6e 29 29 2c 61 28 64 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 6f 75 74 22
                                                                                                                                                                                    Data Ascii: firePixels.bind(n)),a(document,"ezPageUnload",n.firePixels.bind(n)),a(window,"beforeunload",n.firePixels.bind(n)),a(window,"blur",n.firePixels.bind(n)),a(window,"pagehide",n.firePixels.bind(n)),a(window,"unload",n.firePixels.bind(n)),a(document,"mouseout"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 2c 74 68 69 73 2e 70 69 78 65 6c 73 3d 5b 5d 2c 74 68 69 73 2e 66 69 72 65 49 6e 74 65 72 76 61 6c 44 75 72 61 74 69 6f 6e 3d 30 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 54 69 6d 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 61 67 65 4c 65 61 76 65 51 75 65 75 65 3d 5b 5d 2c 6f 2e 70 69 78 65 6c 73 2e 70 75 73 68 28 74 68 69 73 29 7d 76 61 72 20 72 2c 61 3b 72 65 74 75 72 6e 20 72 3d 69 2c 61 3d 5b 7b 6b 65 79 3a 22 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 41 64 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 69 29 7b 76 61 72 20 72 2c 6f 3d 6e 28 74 68 69 73 2e 70 69 78 65 6c 73 29 3b
                                                                                                                                                                                    Data Ascii: ,this.pixels=[],this.fireIntervalDuration=0,this.intervalTimer=null,this.pageLeaveQueue=[],o.pixels.push(this)}var r,a;return r=i,a=[{key:"setPixelBuilder",value:function(t){this.Add=function(){var i=t.apply(void 0,arguments);if(i){var r,o=n(this.pixels);
                                                                                                                                                                                    2024-12-16 19:20:50 UTC837INData Raw: 7a 2e 64 6f 74 2e 67 65 74 55 52 4c 28 74 68 69 73 2e 70 78 55 52 4c 29 3b 69 2b 3d 22 3f 6f 72 69 67 3d 22 2b 28 21 30 3d 3d 3d 5f 5f 65 7a 2e 74 65 6d 70 6c 61 74 65 2e 69 73 4f 72 69 67 3f 31 3a 30 29 3b 76 61 72 20 6f 3d 76 6f 69 64 20 30 3b 61 3f 6f 3d 74 3a 69 2b 3d 22 26 22 2b 72 2b 22 3d 22 2b 62 74 6f 61 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 2c 75 26 26 75 28 29 26 26 28 69 2b 3d 22 26 76 69 73 69 74 5f 75 75 69 64 3d 22 2b 5f 65 7a 61 71 2e 76 69 73 69 74 5f 75 75 69 64 29 2c 5f 5f 65 7a 2e 64 6f 74 2e 46 69 72 65 28 69 2c 6f 29 7d 7d 2c 74 68 69 73 2e 5f 70 61 67 65 4c 65 61 76 65 46 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 67 65 4c 65 61 76 65 51 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e
                                                                                                                                                                                    Data Ascii: z.dot.getURL(this.pxURL);i+="?orig="+(!0===__ez.template.isOrig?1:0);var o=void 0;a?o=t:i+="&"+r+"="+btoa(JSON.stringify(t)),u&&u()&&(i+="&visit_uuid="+_ezaq.visit_uuid),__ez.dot.Fire(i,o)}},this._pageLeaveFire=function(e){this.pageLeaveQueue.forEach((fun
                                                                                                                                                                                    2024-12-16 19:20:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    69192.168.2.449900172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:49 UTC1089OUTGET /parsonsmaize/mulvane.js?gcb=195-14&cb=c630b8b861 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:50 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1417757
                                                                                                                                                                                    Last-Modified: Sat, 30 Nov 2024 09:31:33 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gGIc9vD7NlEMQQnisZhXSrhkBACjZtXwMPBpsHqsIDAxNAZRipqyiOVJN80esFT3xFjQUX8Ta7l3RMsP04kh6e3Z%2BkFvJyQq8GrJo3HYr1%2BSpjtxpx8UrB%2FA8iHdscR8xUsEk9U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108720c8642bc-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=12096&min_rtt=2127&rtt_var=6905&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1667&delivery_rate=1372825&cwnd=225&unsent_bytes=0&cid=51c3fe07d745c46c&ts=461&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC405INData Raw: 33 66 64 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 62 69 74 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 67 72 65 65 6e 6f 61 6b 73 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 62 69 74 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 69 29 26 26 5f 5f 65 7a 2e 64 6f 74 2e 69 73 56 61 6c 69 64 28 65 29 29 7b 76 61 72 20 74 3d 22 22 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 69 73 69 74 5f 75 75 69 64 22 29 26 26 28 74 3d 5f 65 7a 61 71 2e 76 69 73 69 74 5f 75 75 69 64 29 2c 7b
                                                                                                                                                                                    Data Ascii: 3fdtry { __ez.bit=new __ez.Pixel("/detroitchicago/greenoaks.gif"),__ez.bit.setPixelBuilder((function(i,e){if(__ez.dot.isDefined(i)&&__ez.dot.isValid(e)){var t="";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(t=_ezaq.visit_uuid),{
                                                                                                                                                                                    2024-12-16 19:20:50 UTC623INData Raw: 6e 66 69 67 28 7b 75 72 6c 50 61 72 61 6d 3a 22 64 73 22 2c 66 69 72 65 49 6e 74 65 72 76 61 6c 3a 31 35 65 33 2c 69 6e 63 6c 75 64 65 56 69 73 69 74 50 61 72 61 6d 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 65 7a 57 70 26 26 65 7a 57 70 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 69 73 69 74 5f 75 75 69 64 22 29 7d 7d 29 2c 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 41 6e 64 46 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 64 64 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 46 69 72 65 28 29 7d 2c 76 6f 69 64 20 30 21 3d 3d 77 69
                                                                                                                                                                                    Data Ascii: nfig({urlParam:"ds",fireInterval:15e3,includeVisitParamFn:function(){return void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")}}),__ez.bit.AddAndFire=function(){this.Add.apply(this,arguments),this.Fire()},void 0!==wi
                                                                                                                                                                                    2024-12-16 19:20:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    70192.168.2.449901172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:49 UTC1079OUTGET /detroitchicago/reno.js?gcb=195-14&cb=3 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:50 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 3224200
                                                                                                                                                                                    Last-Modified: Sat, 09 Nov 2024 11:44:10 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VaUkQYR7fn58qf%2BgLlGanjKfMsDyQy%2BFXYKCd%2BNM6%2FPrcB%2FoAiGkkgnCkmFSLuDwNuXRTvwbBamY5N0ScIwD5LQ06HcoMeCGEgEpV95gAveddFKOAQfvr205Ao9aWgi6LgNMBmM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31087218fd8ce9-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=11507&min_rtt=1883&rtt_var=6583&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1657&delivery_rate=1550716&cwnd=231&unsent_bytes=0&cid=9eee2b20929de852&ts=466&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC401INData Raw: 35 36 39 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 63 65 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 63 65 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 50 61 67 65 76 69 65 77 3d 31 2c 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 56 69 64 65 6f 3d 32 2c 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 56 69 64 65 6f 41 64 3d 33 2c 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 56 69 64 65 6f 41 64 4f 75 74 73 74 72 65 61 6d 3d 34 2c 5f 5f 65 7a 2e 63 65 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 74 3a 65 2e 74 79 70 65 2c 69 64 3a 65 2e 6b 65 79 49 64 2b 22 22 2c 6e 3a 65 2e 6e 61 6d 65 2b 22 22 2c 76 3a 65 2e 76 61 6c 2b 22 22 2c 69 76 3a 21 21 65 2e 76 69
                                                                                                                                                                                    Data Ascii: 569try { __ez.ce=new __ez.Pixel("/detroitchicago/ce.gif"),__ez.ce.TypePageview=1,__ez.ce.TypeVideo=2,__ez.ce.TypeVideoAd=3,__ez.ce.TypeVideoAdOutstream=4,__ez.ce.setPixelBuilder((function(e){return{t:e.type,id:e.keyId+"",n:e.name+"",v:e.val+"",iv:!!e.vi
                                                                                                                                                                                    2024-12-16 19:20:50 UTC991INData Raw: 3a 21 31 7d 3b 5f 5f 65 7a 2e 63 65 2e 41 64 64 28 74 29 7d 2c 5f 5f 65 7a 2e 63 65 2e 41 64 64 50 61 67 65 76 69 65 77 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 64 29 7b 5f 5f 65 7a 2e 63 65 2e 41 64 64 45 76 65 6e 74 28 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 50 61 67 65 76 69 65 77 2c 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 50 61 67 65 76 69 65 77 49 64 28 29 2c 65 2c 64 29 7d 2c 5f 5f 65 7a 2e 63 65 2e 41 64 64 56 69 64 65 6f 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 64 2c 69 29 7b 5f 5f 65 7a 2e 63 65 2e 41 64 64 45 76 65 6e 74 28 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 56 69 64 65 6f 2c 65 2c 64 2c 69 29 7d 2c 5f 5f 65 7a 2e 63 65 2e 41 64 64 56 69 64 65 6f 41 64 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 64 2c 69 29 7b 5f 5f 65 7a 2e
                                                                                                                                                                                    Data Ascii: :!1};__ez.ce.Add(t)},__ez.ce.AddPageviewEvent=function(e,d){__ez.ce.AddEvent(__ez.ce.TypePageview,__ez.dot.getPageviewId(),e,d)},__ez.ce.AddVideoEvent=function(e,d,i){__ez.ce.AddEvent(__ez.ce.TypeVideo,e,d,i)},__ez.ce.AddVideoAdEvent=function(e,d,i){__ez.
                                                                                                                                                                                    2024-12-16 19:20:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    71192.168.2.449899172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:49 UTC1096OUTGET /detroitchicago/overlandpark.js?gcb=195-14&cb=ca5e4c8a46 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:50 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1592443
                                                                                                                                                                                    Last-Modified: Thu, 28 Nov 2024 09:00:07 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BdcWORvZ5TqPAdQNQdQMqaPzHzT6I5hAE%2Fe6BfbjUJwJoBNWj9guIpo1KexWRBDkbHJKUQnNkZxXlCr62yLFGeExpUU5OUYiJmOrEVFEyZAxEvMXw4bYlcWRxG6fHKOP6GKUWPA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108721e747c9c-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=11876&min_rtt=1859&rtt_var=6803&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1674&delivery_rate=1570736&cwnd=252&unsent_bytes=0&cid=0d263ffba9d8bdbc&ts=467&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC409INData Raw: 33 64 61 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 62 69 74 69 64 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 67 72 65 65 6e 6f 61 6b 73 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 62 69 74 69 64 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 2e 70 61 67 65 5f 76 69 65 77 5f 69 64 3b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 65 29 26 26 5f 5f 65 7a 2e 64 6f 74 2e 69 73 56 61 6c 69 64 28 69 29 29 7b 76 61 72 20 64 3d 22 22 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 69
                                                                                                                                                                                    Data Ascii: 3datry { __ez.bitid=new __ez.Pixel("/detroitchicago/greenoaks.gif"),__ez.bitid.setPixelBuilder((function(i){var e=window._ezaq.page_view_id;if(__ez.dot.isDefined(e)&&__ez.dot.isValid(i)){var d="";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("vi
                                                                                                                                                                                    2024-12-16 19:20:50 UTC584INData Raw: 6f 74 2e 64 61 74 61 54 6f 53 74 72 28 69 29 7d 7d 7d 29 29 2c 5f 5f 65 7a 2e 62 69 74 69 64 2e 73 65 74 46 69 72 65 43 6f 6e 66 69 67 28 7b 75 72 6c 50 61 72 61 6d 3a 22 64 73 22 2c 69 6e 63 6c 75 64 65 56 69 73 69 74 50 61 72 61 6d 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 65 7a 57 70 26 26 65 7a 57 70 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 69 73 69 74 5f 75 75 69 64 22 29 7d 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 65 7a 5f 62 69 74 69 64 5f 63 6d 64 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 65 7a 5f 62 69 74 69 64 5f 63 6d 64
                                                                                                                                                                                    Data Ascii: ot.dataToStr(i)}}})),__ez.bitid.setFireConfig({urlParam:"ds",includeVisitParamFn:function(){return void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")}}),void 0!==window.ez_bitid_cmd&&Array.isArray(window.ez_bitid_cmd
                                                                                                                                                                                    2024-12-16 19:20:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    72192.168.2.449903104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:50 UTC943OUTGET /beardeddragon/drake.js?gcb=14&cb=67bf6a5e9d HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:50 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1133346
                                                                                                                                                                                    Last-Modified: Tue, 03 Dec 2024 16:31:44 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m1%2FZTAj5AZ3d96PuX%2FObZD0ilRXYEeqC9ApN%2Fa0zav5y1S9FjqiFpDTU42QgqqUkONtJWL5PTRbnFXia2YwrG55G3XsPyrceglyk2n2TweuSAEqe3N8qgPFyIUPq%2BcCjoJR7oX8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108735a437cf0-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1834&min_rtt=1834&rtt_var=917&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4230&recv_bytes=1521&delivery_rate=244269&cwnd=230&unsent_bytes=0&cid=57ff9335cd79f164&ts=475&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC406INData Raw: 31 30 63 31 0d 0a 74 72 79 20 7b 20 69 66 28 74 79 70 65 6f 66 20 5f 5f 65 7a 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 5f 5f 65 7a 2e 76 66 3d 5f 5f 65 7a 2e 76 66 7c 7c 7b 7d 3b 5f 5f 65 7a 2e 76 66 2e 73 74 6f 72 65 55 52 4c 3d 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 76 70 70 2e 67 69 66 22 3b 5f 5f 65 7a 2e 76 66 2e 64 65 74 65 72 6d 69 6e 65 56 69 64 65 6f 50 6c 61 79 65 72 3d 66 75 6e 63 74 69 6f 6e 28 76 69 64 29 7b 69 66 28 76 69 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 56 69 64 65 6f 45 6c 65 6d 65 6e 74 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 27 27 3b 7d 0a 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 5f 5f 65 7a 2e 76 66 2e 76 69 64 65 6f 50 6c 61 79 65 72 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 69 66 28 5f 5f 65
                                                                                                                                                                                    Data Ascii: 10c1try { if(typeof __ez!="undefined"){__ez.vf=__ez.vf||{};__ez.vf.storeURL="/detroitchicago/vpp.gif";__ez.vf.determineVideoPlayer=function(vid){if(vid instanceof HTMLVideoElement==false){return '';}for(var i=0;i<__ez.vf.videoPlayers.length;i++){if(__e
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 65 7a 49 6e 74 54 79 70 65 22 29 26 26 77 69 6e 64 6f 77 2e 65 7a 49 6e 74 54 79 70 65 3d 3d 3d 22 77 70 22 29 7c 7c 77 69 6e 64 6f 77 2e 5f 65 7a 5f 73 65 6e 64 5f 72 65 71 75 65 73 74 73 5f 74 68 72 6f 75 67 68 5f 65 7a 6f 69 63 29 7b 72 65 74 75 72 6e 20 22 68 74 74 70 73 3a 2f 2f 67 2e 65 7a 6f 69 63 2e 6e 65 74 22 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 7d 7d 3b 5f 5f 65 7a 2e 76 66 2e 73 65 6e 64 56 69 64 65 6f 50 6c 61 79 65 72 50 69 78 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 70 6c 61 79 65 72 2c 76 69 64 5f 73 72 63 29 7b 69 66 28 74 79 70 65 6f 66 20 5f 65 7a 61 71 3d 3d 3d 27 75
                                                                                                                                                                                    Data Ascii: ezIntType")&&window.ezIntType==="wp")||window._ez_send_requests_through_ezoic){return "https://g.ezoic.net";}else{return window.location.protocol+"//"+document.location.hostname;}};__ez.vf.sendVideoPlayerPixel=function(player,vid_src){if(typeof _ezaq==='u
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 28 76 29 7b 69 66 28 76 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 56 69 64 65 6f 45 6c 65 6d 65 6e 74 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 72 65 74 75 72 6e 20 76 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 3d 3d 3d 27 4d 45 44 49 41 45 4c 45 4d 45 4e 54 57 52 41 50 50 45 52 27 3b 7d 29 2c 6e 65 77 20 45 7a 56 69 64 65 6f 50 6c 61 79 65 72 44 65 74 65 72 6d 69 6e 65 72 28 22 66 6c 6f 77 70 6c 61 79 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 69 66 28 76 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 56 69 64 65 6f 45 6c 65 6d 65 6e 74 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 72 65 74 75 72 6e 20 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28
                                                                                                                                                                                    Data Ascii: (v){if(v instanceof HTMLVideoElement==false){return false;}return v.parentElement.tagName==='MEDIAELEMENTWRAPPER';}),new EzVideoPlayerDeterminer("flowplayer",function(v){if(v instanceof HTMLVideoElement==false){return false;}return v.classList.contains(
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1153INData Raw: 65 3b 7d 0a 72 65 74 75 72 6e 20 76 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 76 6a 73 2d 74 65 63 68 22 29 3b 7d 29 2c 6e 65 77 20 45 7a 56 69 64 65 6f 50 6c 61 79 65 72 44 65 74 65 72 6d 69 6e 65 72 28 22 70 72 69 6d 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 69 66 28 76 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 56 69 64 65 6f 45 6c 65 6d 65 6e 74 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 72 65 74 75 72 6e 20 76 2e 63 6c 6f 73 65 73 74 28 22 5b 69 64 5e 3d 27 70 72 69 6d 69 73 5f 27 5d 22 29 21 3d 3d 6e 75 6c 6c 3b 7d 29 2c 6e 65 77 20 45 7a 56 69 64 65 6f 50 6c 61 79 65 72 44 65 74 65 72 6d 69 6e 65 72 28 22 70 6c 61 79 77 69 72 65 22 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 69 66 28 76 20 69
                                                                                                                                                                                    Data Ascii: e;}return v.classList.contains("vjs-tech");}),new EzVideoPlayerDeterminer("primis",function(v){if(v instanceof HTMLVideoElement==false){return false;}return v.closest("[id^='primis_']")!==null;}),new EzVideoPlayerDeterminer("playwire",function(v){if(v i
                                                                                                                                                                                    2024-12-16 19:20:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    73192.168.2.449902172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1094OUTGET /detroitchicago/birmingham.js?gcb=195-14&cb=539c47377c HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:50 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1330429
                                                                                                                                                                                    Last-Modified: Sun, 01 Dec 2024 09:47:01 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fkm8NS90EbbdGeaeVSM1sOQbtLzLxaMDgnRBG03PO8NoxcymZquy55KvDqIdNonsjWROuRnBTdY%2FsI0oiMitdZ2DB2T1CSlRnKhx26K8rH450cQwVmkS10aGxA1Bkwsh%2Bnc5kEU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108737eae72a7-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1837&min_rtt=1837&rtt_var=918&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4228&recv_bytes=1672&delivery_rate=228356&cwnd=177&unsent_bytes=0&cid=084c0c5236625c24&ts=494&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC410INData Raw: 32 66 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 69 2c 65 2c 6f 29 7b 76 61 72 20 74 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 6f 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 74 29 7b 76 61 72 20 5f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 6e 75 6c 6c 3b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 6f 29 26 26 5f 5f 65 7a 2e 64 6f 74 2e 69 73 56 61 6c 69 64 28 74 29 29 7b 76 61 72 20 64 3d 7b 74 79 70 65 3a 69 2c 64 6f 6d 61 69 6e 5f 69 64 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 44 49 44 28 29 2c 74
                                                                                                                                                                                    Data Ascii: 2f0!function(){function i(i,e,o){var t=new __ez.Pixel(o);return t.setPixelBuilder((function(o,t){var _=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;if(__ez.dot.isDefined(o)&&__ez.dot.isValid(t)){var d={type:i,domain_id:__ez.dot.getDID(),t
                                                                                                                                                                                    2024-12-16 19:20:50 UTC349INData Raw: 2e 69 6d 70 72 65 73 73 69 6f 6e 5f 69 64 2e 74 6f 53 74 72 69 6e 67 28 29 2c 64 2e 75 6e 69 74 3d 5f 2e 61 64 5f 75 6e 69 74 29 2c 64 7d 7d 29 29 2c 74 2e 73 65 74 46 69 72 65 43 6f 6e 66 69 67 28 7b 75 72 6c 50 61 72 61 6d 3a 22 76 22 2c 77 69 74 68 41 75 74 6f 6d 61 74 69 63 46 69 72 65 3a 21 31 7d 29 2c 74 7d 5f 5f 65 7a 2e 76 65 70 3d 69 28 22 76 69 64 65 6f 22 2c 22 76 69 64 65 6f 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 69 64 22 2c 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 67 72 61 70 65 66 72 75 69 74 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 76 61 65 70 3d 69 28 22 76 69 64 65 6f 2d 61 64 22 2c 22 76 69 64 65 6f 5f 61 64 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 69 64 22 2c 22 2f 70 6f 72 70 6f 69 73 65 61 6e 74 2f 6c 65 6d 6f 6e 2e 67 69 66 22 29 2c 5f
                                                                                                                                                                                    Data Ascii: .impression_id.toString(),d.unit=_.ad_unit),d}})),t.setFireConfig({urlParam:"v",withAutomaticFire:!1}),t}__ez.vep=i("video","video_impression_id","/detroitchicago/grapefruit.gif"),__ez.vaep=i("video-ad","video_ad_impression_id","/porpoiseant/lemon.gif"),_
                                                                                                                                                                                    2024-12-16 19:20:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    74192.168.2.449904104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:50 UTC933OUTGET /porpoiseant/et.js?gcb=195-14&cb=3 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:50 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 4210452
                                                                                                                                                                                    Last-Modified: Tue, 29 Oct 2024 01:46:38 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SZqUdwH%2Fq8xCI2DL8sc9nqOeabyzOaUk3gPaZfHcNuAWESHqaZsH9BuchcJA5vQhu7nKdjtciIXUuKdndRWR5rKRR9SYZefW%2B2C3zMfsQO1tFmufVTwNYpVcXokilWbh9kpdLPs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310874aee68c3c-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=9716&min_rtt=2138&rtt_var=5501&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1511&delivery_rate=1365762&cwnd=224&unsent_bytes=0&cid=22aba9580eb57b4d&ts=471&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC408INData Raw: 35 64 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 7a 45 72 72 6f 72 55 52 4c 28 29 7b 76 61 72 20 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 3d 27 2f 2f 67 2e 65 7a 6f 69 63 2e 6e 65 74 27 3b 76 61 72 20 70 61 74 68 3d 27 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 65 72 6a 73 27 3b 69 66 28 74 79 70 65 6f 66 20 5f 5f 65 7a 2e 64 6f 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 5f 5f 65 7a 2e 64 6f 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 27 67 65 74 55 52 4c 27 29 29 7b 72 65 74 75 72 6e 20 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 55 52 4c 28 70 61 74 68 29 3b 7d 0a 72 65 74 75 72 6e 20 64 65 66 61 75 6c 74 44 6f 6d 61 69 6e 2b 70 61 74 68 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 45 72 72 6f 72 4d
                                                                                                                                                                                    Data Ascii: 5dc(function(){function getEzErrorURL(){var defaultDomain='//g.ezoic.net';var path='/detroitchicago/erjs';if(typeof __ez.dot!=='undefined'&&__ez.dot.hasOwnProperty('getURL')){return __ez.dot.getURL(path);}return defaultDomain+path;}function sendErrorM
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1099INData Raw: 4f 53 54 27 2c 75 72 6c 2c 74 72 75 65 29 3b 6c 6f 67 58 48 52 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 2c 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 29 3b 6c 6f 67 58 48 52 2e 73 65 6e 64 28 64 61 74 61 54 78 74 29 3b 7d 7d 0a 77 69 6e 64 6f 77 2e 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 72 72 2c 73 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 5f 65 7a 61 71 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 72 65 74 75 72 6e 3b 7d 0a 76 61 72 20 72 65 3d 2f 5c 28 3f 28 5b 5e 5c 73 29 5d 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 5c 29 3f 2f 3b 76 61 72 20 73 63 72 69 70 74 55 72 6c 2c 6c 69 6e 65 2c 63 6f 6c 75 6d 6e 3b 76 61 72 20 73 74 61 63 6b 3d 65 72 72 2e 73 74
                                                                                                                                                                                    Data Ascii: OST',url,true);logXHR.setRequestHeader('Content-Type','application/json');logXHR.send(dataTxt);}}window.reportEzError=function(err,sn){if(typeof _ezaq==='undefined'){return;}var re=/\(?([^\s)]+):(\d+):(\d+)\)?/;var scriptUrl,line,column;var stack=err.st
                                                                                                                                                                                    2024-12-16 19:20:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    75192.168.2.449905172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1091OUTGET /detroitchicago/wichita.js?gcb=195-14&cb=9f9286e31b HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:50 UTC961INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:50 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1586781
                                                                                                                                                                                    Last-Modified: Thu, 28 Nov 2024 10:34:29 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yz32QHuYEyziIETEl7Tr1ehEiHSTMj3F0%2BHn8vMVXSQ3OhrqVV5COLr2lpXt02aULL0NOTEXHrTecyWTkqGXNjK5EBV6gLX5GPNmvxmc6XEKC3P6R2fodU%2FCSyPKA5O9ySviPsg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310874ade14297-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=9698&min_rtt=1728&rtt_var=5533&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1669&delivery_rate=1689814&cwnd=245&unsent_bytes=0&cid=3ae82c13e359d6b3&ts=482&x=0"
                                                                                                                                                                                    2024-12-16 19:20:50 UTC408INData Raw: 39 30 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 69 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 69 29 7d 5f 5f 65 7a 2e 70 65 6c
                                                                                                                                                                                    Data Ascii: 90e!function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}__ez.pel
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 49 64 2c 69 2e 45 6c 65 6d 65 6e 74 49 64 29 29 7b 76 6f 69 64 20 30 3d 3d 3d 70 26 26 28 70 3d 21 31 29 3b 76 61 72 20 73 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 53 6c 6f 74 49 49 44 28 69 29 2c 6c 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 41 64 55 6e 69 74 28 69 2c 70 29 2c 61 3d 70 61 72 73 65 49 6e 74 28 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 54 61 72 67 65 74 69 6e 67 28 69 2c 22 63 6f 6d 70 69 64 22 29 29 2c 66 3d 30 2c 7a 3d 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 65 7a 69 6d 5f 64 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 69 29 2e 73 70 6c 69 74 28 22 2f 22 29 2e 70 6f 70 28 29 3b
                                                                                                                                                                                    Data Ascii: ElementId,i.ElementId)){void 0===p&&(p=!1);var s=__ez.dot.getSlotIID(i),l=__ez.dot.getAdUnit(i,p),a=parseInt(__ez.dot.getTargeting(i,"compid")),f=0,z=0,m=function(i){if("undefined"==typeof _ezim_d)return!1;var t=__ez.dot.getAdUnitPath(i).split("/").pop();
                                                                                                                                                                                    2024-12-16 19:20:50 UTC548INData Raw: 2e 70 75 73 68 28 72 29 7d 7d 2c 5f 5f 65 7a 2e 70 65 6c 2e 73 65 74 46 69 72 65 43 6f 6e 66 69 67 28 7b 75 72 6c 50 61 72 61 6d 3a 22 73 74 73 22 2c 69 6e 63 6c 75 64 65 56 69 73 69 74 50 61 72 61 6d 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 69 73 41 6d 70 26 26 69 73 41 6d 70 7c 7c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 65 7a 57 70 26 26 65 7a 57 70 29 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 6f 6d 61 69 6e 5f 69 64 22 29 7d 7d 29 2c 5f 5f 65 7a 2e 70 65 6c 2e 41 64 64 41 6e 64 46 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 68 69 73 2e 41 64 64 28 65 2c 69 2c 30
                                                                                                                                                                                    Data Ascii: .push(r)}},__ez.pel.setFireConfig({urlParam:"sts",includeVisitParamFn:function(){return(void 0!==window.isAmp&&isAmp||void 0!==window.ezWp&&ezWp)&&void 0!==window._ezaq&&_ezaq.hasOwnProperty("domain_id")}}),__ez.pel.AddAndFire=function(e,i){this.Add(e,i,0
                                                                                                                                                                                    2024-12-16 19:20:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    76192.168.2.449907172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:50 UTC1082OUTGET /detroitchicago/raleigh.js?gcb=195-14&cb=8 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:51 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:51 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 3575595
                                                                                                                                                                                    Last-Modified: Tue, 05 Nov 2024 10:07:36 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E6GIpq2DpREr6BEclSHVlfFtISnp56LdnGONqqvIQLv%2Bpe6Kig%2BRndO0X7ET0PQj3vU%2BfNeCnQ5N4PMFqXeSPYzaOX0%2BWZOmBDDPZJYR%2FSvlJtImJ4SwUGVVYu9B9oG8im5cM%2F8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310876d9c94319-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1718&min_rtt=1636&rtt_var=778&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1660&delivery_rate=1272885&cwnd=233&unsent_bytes=0&cid=4ddee6d5ee540b84&ts=476&x=0"
                                                                                                                                                                                    2024-12-16 19:20:51 UTC401INData Raw: 35 38 38 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 61 75 63 65 70 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 70 6f 72 70 6f 69 73 65 61 6e 74 2f 61 72 6d 79 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 61 75 63 65 70 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 69 29 26 26 30 21 3d 5f 5f 65 7a 2e 64 6f 74 2e 69 73 41 6e 79 44 65 66 69 6e 65 64 28 69 2e 67 65 74 53 6c 6f 74 45 6c 65 6d 65 6e 74 49 64 2c 69 2e 45 6c 65 6d 65 6e 74 49 64 2c 69 2e 41 64 55 6e 69 74 50 61 74 68 29 29 7b 76 61 72 20 5f 3d 70 61 72 73 65 49 6e 74 28 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 54 61 72 67 65 74 69 6e 67 28 69 2c 22 61 70 22 29 29 2c 74 3d 5f 5f 65 7a 2e 64
                                                                                                                                                                                    Data Ascii: 588try { __ez.aucep=new __ez.Pixel("/porpoiseant/army.gif"),__ez.aucep.setPixelBuilder((function(i,e){if(__ez.dot.isDefined(i)&&0!=__ez.dot.isAnyDefined(i.getSlotElementId,i.ElementId,i.AdUnitPath)){var _=parseInt(__ez.dot.getTargeting(i,"ap")),t=__ez.d
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1022INData Raw: 73 73 69 6f 6e 5f 69 64 3a 74 2c 64 6f 6d 61 69 6e 5f 69 64 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 44 49 44 28 29 2c 75 6e 69 74 3a 6f 2c 74 5f 65 70 6f 63 68 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 45 70 6f 63 68 28 30 29 2c 61 75 63 74 69 6f 6e 5f 65 70 6f 63 68 3a 65 2e 74 5f 65 70 6f 63 68 2c 61 64 5f 70 6f 73 69 74 69 6f 6e 3a 5f 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 43 43 28 29 2c 70 61 67 65 76 69 65 77 5f 69 64 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 50 61 67 65 76 69 65 77 49 64 28 29 2c 62 69 64 5f 66 6c 6f 6f 72 5f 69 6e 69 74 69 61 6c 3a 65 2e 62 69 64 5f 66 6c 6f 6f 72 5f 69 6e 69 74 69 61 6c 2c 62 69 64 5f 66 6c 6f 6f 72 5f 70 72 65 76 3a 65 2e 62 69 64 5f 66 6c 6f 6f 72 5f 70 72 65 76 2c 62 69 64 5f 66
                                                                                                                                                                                    Data Ascii: ssion_id:t,domain_id:__ez.dot.getDID(),unit:o,t_epoch:__ez.dot.getEpoch(0),auction_epoch:e.t_epoch,ad_position:_,country_code:__ez.dot.getCC(),pageview_id:__ez.dot.getPageviewId(),bid_floor_initial:e.bid_floor_initial,bid_floor_prev:e.bid_floor_prev,bid_f
                                                                                                                                                                                    2024-12-16 19:20:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    77192.168.2.449906104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:50 UTC953OUTGET /porpoiseant/jellyfish.js?a=a&cb=17&dcb=195-14&shcb=34 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:51 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:51 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1777858
                                                                                                                                                                                    Last-Modified: Tue, 26 Nov 2024 05:29:53 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j%2FLCSU7yhb%2B7D5qvH%2FLJ%2BX8CPXZ9rqvZcPec%2BW6GUlGt2zBNcItNzQ4mGIrSGUrffG5rirZG3W2NecjC%2BEddj7P92xfh%2FV34PNWVYW5rBK4F5t35HwfFBFqUt41lbZ0IbU3bI0M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310876dd326a53-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1747&min_rtt=1631&rtt_var=694&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1531&delivery_rate=1790312&cwnd=215&unsent_bytes=0&cid=8135fcfbba8d4af4&ts=473&x=0"
                                                                                                                                                                                    2024-12-16 19:20:51 UTC399INData Raw: 37 63 61 66 0d 0a 74 72 79 20 7b 20 21 28 66 75 6e 63 74 69 6f 6e 28 77 69 6e 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 72 61 66 3d 77 69 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 63 62 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 63 62 2c 31 36 29 3b 7d 3b 76 61 72 20 72 65 67 3d 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 26 5d 65 7a 66 64 3d 28 5b 5e 26 23 5d 2a 29 27 2c 27 69 27 29 3b 76 61 72
                                                                                                                                                                                    Data Ascii: 7caftry { !(function(win){'use strict';var raf=win.requestAnimationFrame||win.webkitRequestAnimationFrame||win.mozRequestAnimationFrame||win.msRequestAnimationFrame||function(cb){return setTimeout(cb,16);};var reg=new RegExp('[?&]ezfd=([^&#]*)','i');var
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 3b 6c 6f 67 28 27 69 6e 69 74 69 61 6c 69 7a 65 64 27 2c 73 65 6c 66 29 3b 7d 0a 46 61 73 74 44 4f 4d 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 46 61 73 74 44 4f 4d 2c 72 75 6e 54 61 73 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 74 61 73 6b 73 29 7b 6c 6f 67 28 27 72 75 6e 20 74 61 73 6b 73 27 29 3b 76 61 72 20 74 61 73 6b 3b 77 68 69 6c 65 28 74 61 73 6b 3d 74 61 73 6b 73 2e 73 68 69 66 74 28 29 29 74 61 73 6b 28 29 3b 7d 2c 6d 65 61 73 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 66 6e 2c 63 74 78 29 7b 6c 6f 67 28 27 6d 65 61 73 75 72 65 27 29 3b 76 61 72 20 74 61 73 6b 3d 21 63 74 78 3f 66 6e 3a 66 6e 2e 62 69 6e 64 28 63 74 78 29 3b 74 68 69 73 2e 72 65 61 64 73 2e 70 75 73 68 28 74 61 73 6b 29 3b 73 63 68 65 64 75 6c 65 46 6c 75 73
                                                                                                                                                                                    Data Ascii: ;log('initialized',self);}FastDOM.prototype={constructor:FastDOM,runTasks:function(tasks){log('run tasks');var task;while(task=tasks.shift())task();},measure:function(fn,ctx){log('measure');var task=!ctx?fn:fn.bind(ctx);this.reads.push(task);scheduleFlus
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 69 6e 64 65 78 26 26 21 21 61 72 72 61 79 2e 73 70 6c 69 63 65 28 69 6e 64 65 78 2c 31 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 69 78 69 6e 28 74 61 72 67 65 74 2c 73 6f 75 72 63 65 29 7b 66 6f 72 28 76 61 72 20 6b 65 79 20 69 6e 20 73 6f 75 72 63 65 29 7b 69 66 28 73 6f 75 72 63 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 74 61 72 67 65 74 5b 6b 65 79 5d 3d 73 6f 75 72 63 65 5b 6b 65 79 5d 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 28 29 7b 69 66 28 72 65 73 3d 3d 3d 22 31 22 29 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 76 61 72 20 65 78 70 6f 72 74 73 3d 77 69 6e 2e 5f 65 7a 66 64 3d 28 77 69 6e 2e 5f 65 7a 66 64 7c 7c 6e 65 77 20 46 61 73 74 44 4f 4d 28 29 29
                                                                                                                                                                                    Data Ascii: index&&!!array.splice(index,1);}function mixin(target,source){for(var key in source){if(source.hasOwnProperty(key))target[key]=source[key];}}function log(){if(res==="1")console.log.apply(null,arguments);}var exports=win._ezfd=(win._ezfd||new FastDOM())
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 6c 6c 2c 63 75 72 72 65 6e 74 46 72 61 6d 65 49 6e 64 65 78 3a 2d 31 2c 73 74 6f 70 4c 6f 61 64 46 72 61 6d 65 73 3a 66 61 6c 73 65 2c 6c 6f 61 64 46 72 61 6d 65 73 54 69 6d 65 6f 75 74 4d 73 3a 38 30 30 2c 69 6c 4c 6f 61 64 49 6e 74 65 72 76 61 6c 49 64 3a 2d 31 2c 69 6c 4c 6f 61 64 43 6f 75 6e 74 3a 30 2c 73 74 6f 70 49 6c 4c 6f 61 64 3a 66 61 6c 73 65 2c 6f 6c 64 42 72 6f 77 73 65 72 3a 66 61 6c 73 65 2c 65 76 65 6e 74 4c 6f 6f 70 54 69 6d 65 6f 75 74 49 64 3a 2d 31 2c 65 76 65 6e 74 4c 6f 6f 70 52 61 74 65 4d 73 3a 33 31 30 2c 6c 61 73 74 41 63 74 69 76 65 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 77 69 6e 64 6f 77 48 61 73 46 6f 63 75 73 3a 66 61 6c 73 65 2c 64 6f 63 75 6d 65 6e 74 48 61 73 46 6f 63 75 73 3a 66 61 6c 73 65 2c 61 63 74 69 76 65 46 72 61
                                                                                                                                                                                    Data Ascii: ll,currentFrameIndex:-1,stopLoadFrames:false,loadFramesTimeoutMs:800,ilLoadIntervalId:-1,ilLoadCount:0,stopIlLoad:false,oldBrowser:false,eventLoopTimeoutId:-1,eventLoopRateMs:310,lastActiveElement:null,windowHasFocus:false,documentHasFocus:false,activeFra
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 31 3b 74 68 69 73 2e 66 72 61 6d 65 4c 6f 61 64 43 6f 75 6e 74 3d 30 3b 74 68 69 73 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 73 3d 5b 5d 3b 74 68 69 73 2e 66 72 61 6d 65 44 61 74 61 3d 5b 5d 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 49 6e 64 65 78 3d 2d 31 3b 74 68 69 73 2e 73 74 6f 70 4c 6f 61 64 46 72 61 6d 65 73 3d 66 61 6c 73 65 3b 74 68 69 73 2e 69 6c 4c 6f 61 64 49 6e 74 65 72 76 61 6c 49 64 3d 2d 31 3b 74 68 69 73 2e 69 6c 4c 6f 61 64 43 6f 75 6e 74 3d 30 3b 74 68 69 73 2e 73 74 6f 70 49 6c 4c 6f 61 64 3d 66 61 6c 73 65 3b 74 68 69 73 2e 6f 6c 64 42 72 6f 77 73 65 72 3d 74 68 69 73 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 64 6f 63 75 6d 65 6e 74 2e 68 61 73 46 6f 63 75 73
                                                                                                                                                                                    Data Ascii: 1;this.frameLoadCount=0;this.frameElements=[];this.frameData=[];this.currentFrame=null;this.currentFrameIndex=-1;this.stopLoadFrames=false;this.ilLoadIntervalId=-1;this.ilLoadCount=0;this.stopIlLoad=false;this.oldBrowser=this.isUndefined(document.hasFocus
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 6c 65 6d 29 3b 74 68 69 73 2e 66 72 61 6d 65 44 61 74 61 2e 70 75 73 68 28 7b 73 74 61 74 53 6f 75 72 63 65 49 64 3a 73 74 61 74 53 6f 75 72 63 65 49 64 2c 74 77 6f 43 6c 69 63 6b 52 65 63 6f 72 64 65 64 3a 66 61 6c 73 65 2c 6e 61 76 69 67 61 74 69 6f 6e 73 52 65 63 6f 72 64 65 64 3a 30 7d 29 3b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 76 61 72 20 69 6e 64 65 78 3d 74 68 69 73 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3b 65 6c 65 6d 2e 65 7a 6f 5f 66 6c 61 67 3d 74 72 75 65 3b 65 6c 65 6d 2e 6d 6f 75 73 65 4f 76 65 72 46 75 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 6c 66 2e 6c 6f 67 28 22 4d 6f 75 73 65 20 4f 76 65 72 20 46 75 6e 63 22 29 3b 73 65 6c 66 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 3d 74 68 69 73 3b 73 65 6c 66
                                                                                                                                                                                    Data Ascii: lem);this.frameData.push({statSourceId:statSourceId,twoClickRecorded:false,navigationsRecorded:0});var self=this;var index=this.frameElements.length-1;elem.ezo_flag=true;elem.mouseOverFunc=function(){self.log("Mouse Over Func");self.currentFrame=this;self
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 6f 75 73 65 4f 75 74 46 75 6e 63 3b 69 66 28 74 68 69 73 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 6c 65 6d 2e 6d 6f 75 73 65 4f 76 65 72 46 75 6e 63 49 6c 29 3d 3d 3d 66 61 6c 73 65 29 7b 65 7a 5f 64 65 74 61 63 68 45 76 65 6e 74 28 65 6c 65 6d 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 65 6c 65 6d 2e 6d 6f 75 73 65 4f 76 65 72 46 75 6e 63 49 6c 29 3b 64 65 6c 65 74 65 20 65 6c 65 6d 2e 6d 6f 75 73 65 4f 76 65 72 46 75 6e 63 49 6c 3b 7d 7d 0a 74 68 69 73 2e 66 72 61 6d 65 44 61 74 61 2e 70 6f 70 28 29 3b 7d 0a 74 68 69 73 2e 6c 6f 67 28 22 46 69 6e 69 73 68 65 64 20 75 6e 73 65 74 20 43 6c 69 63 6b 20 45 76 65 6e 74 73 22 29 3b 7d 2c 6c 6f 61 64 49 4c 54 72 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6c 4c 6f 61 64 43 6f 75 6e 74 2b 2b 3b
                                                                                                                                                                                    Data Ascii: ouseOutFunc;if(this.isUndefined(elem.mouseOverFuncIl)===false){ez_detachEvent(elem,"mouseover",elem.mouseOverFuncIl);delete elem.mouseOverFuncIl;}}this.frameData.pop();}this.log("Finished unset Click Events");},loadILTrack:function(){this.ilLoadCount++;
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 73 46 6f 63 75 73 3d 3d 3d 66 61 6c 73 65 29 7b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 42 6c 75 72 28 29 3b 7d 0a 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 48 61 73 46 6f 63 75 73 3d 64 6f 63 4e 6f 77 48 61 73 46 6f 63 75 73 3b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 7d 2c 73 74 6f 70 45 76 65 6e 74 4c 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 6f 67 28 22 53 74 6f 70 70 69 6e 67 20 65 76 65 6e 74 20 6c 6f 6f 70 22 29 3b 69 66 28 74 68 69 73 2e 6f 6c 64 42 72 6f 77 73 65 72 3d 3d 3d 74 72 75 65 29 7b 72 65 74 75 72 6e 3b 7d 0a 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 65 76 65 6e 74 4c 6f 6f 70 54 69 6d 65 6f 75 74 49 64 29 3b 7d 2c 64 6f 63 75 6d 65 6e 74 42 6c 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c
                                                                                                                                                                                    Data Ascii: sFocus===false){this.documentBlur();}this.documentHasFocus=docNowHasFocus;var self=this;},stopEventLoop:function(){this.log("Stopping event loop");if(this.oldBrowser===true){return;}clearInterval(this.eventLoopTimeoutId);},documentBlur:function(){this.l
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 66 69 6e 65 64 28 70 61 72 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 29 3d 3d 66 61 6c 73 65 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 2c 65 7a 41 77 65 73 6f 6d 65 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 69 73 54 77 6f 43 6c 69 63 6b 2c 66 72 61 6d 65 49 6e 64 65 78 29 7b 74 68 69 73 2e 6c 6f 67 28 22 45 7a 41 77 65 73 6f 6d 65 43 6c 69 63 6b 20 69 73 54 77 6f 43 6c 69 63 6b 20 3a 20 22 2c 69 73 54 77 6f 43 6c 69 63 6b 2c 22 20 61 6e 64 20 66 72 61 6d 65 20 69 6e 64 65 78 20 3a 20 22 2c 66 72 61 6d 65 49 6e 64 65 78 29 3b 74 68 69 73 2e 6c 6f 67 28 74 68 69 73 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 73 29 3b 76 61 72 20 66 72 61 6d 65 45 6c 65 6d 3d 74 68 69 73 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 73 5b 66 72 61 6d 65 49 6e 64 65 78 5d 3b 76 61
                                                                                                                                                                                    Data Ascii: fined(parent.className)==false);return false;},ezAwesomeClick:function(isTwoClick,frameIndex){this.log("EzAwesomeClick isTwoClick : ",isTwoClick," and frame index : ",frameIndex);this.log(this.frameElements);var frameElem=this.frameElements[frameIndex];va
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 6d 73 4f 62 6a 2e 66 75 6c 6c 5f 69 64 3d 3d 3d 30 29 7b 74 68 69 73 2e 6c 6f 67 28 22 49 6d 70 72 65 73 73 69 6f 6e 5f 69 64 20 69 73 20 30 22 29 3b 72 65 74 75 72 6e 3b 7d 0a 74 68 69 73 2e 63 6c 69 63 6b 52 65 71 75 65 73 74 28 22 2f 65 7a 6f 69 63 5f 61 77 65 73 6f 6d 65 2f 22 2c 7b 75 72 6c 3a 5f 65 7a 61 71 2e 75 72 6c 2c 77 69 64 74 68 3a 70 61 72 61 6d 73 4f 62 6a 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 61 72 61 6d 73 4f 62 6a 2e 68 65 69 67 68 74 2c 64 69 64 3a 5f 65 7a 61 71 2e 64 6f 6d 61 69 6e 5f 69 64 2c 73 6f 75 72 63 65 69 64 3a 73 74 61 74 53 6f 75 72 63 65 49 64 2c 75 69 64 3a 5f 65 7a 61 71 2e 75 73 65 72 5f 69 64 2c 66 66 3a 5f 65 7a 61 71 2e 66 6f 72 6d 5f 66 61 63 74 6f 72 5f 69 64 2c 74 69 64 3a 5f 65 7a 61 71 2e 74 65 6d 70 6c
                                                                                                                                                                                    Data Ascii: msObj.full_id===0){this.log("Impression_id is 0");return;}this.clickRequest("/ezoic_awesome/",{url:_ezaq.url,width:paramsObj.width,height:paramsObj.height,did:_ezaq.domain_id,sourceid:statSourceId,uid:_ezaq.user_id,ff:_ezaq.form_factor_id,tid:_ezaq.templ


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    78192.168.2.449909104.22.53.864433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:50 UTC498OUTGET /api/1.0/id5-api.js HTTP/1.1
                                                                                                                                                                                    Host: cdn.id5-sync.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:51 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:51 GMT
                                                                                                                                                                                    Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                    Content-Length: 102628
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    x-amz-id-2: 3l4JtC6LbMADXOXugknfSlrkU5KrHV49f0lihNiYomSM/0HORa8YiyqwR1lTHkorEIvtQVjJ+xk=
                                                                                                                                                                                    x-amz-request-id: B516C9WSSSRGFQK3
                                                                                                                                                                                    Last-Modified: Wed, 04 Dec 2024 13:37:28 GMT
                                                                                                                                                                                    ETag: "4d852428cba0ba1a5108520745060d6e"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 6
                                                                                                                                                                                    Expires: Mon, 16 Dec 2024 20:20:51 GMT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310876fded1865-EWR
                                                                                                                                                                                    2024-12-16 19:20:51 UTC721INData Raw: 2f 2a 2a 0a 20 2a 20 40 69 64 35 69 6f 2f 69 64 35 2d 61 70 69 2e 6a 73 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 31 2e 30 2e 37 36 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 69 64 35 2e 69 6f 2f 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 41 70 61 63 68 65 2d 32 2e 30 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 69 2c 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 2c 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                    Data Ascii: /** * @id5io/id5-api.js * @version v1.0.76 * @link https://id5.io/ * @license Apache-2.0 */!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(functio
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 20 61 3d 65 5b 6e 5d 28 6f 29 2c 63 3d 61 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 69 28 65 29 7d 61 2e 64 6f 6e 65 3f 74 28 63 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 63 29 2e 74 68 65 6e 28 72 2c 73 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 72 3d 61 2e 61 70 70 6c 79 28 65 2c 6f 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 63 28 72 2c 74 2c 69 2c 73 2c 6e 2c 22 6e 65 78 74 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 63 28 72 2c 74 2c 69 2c 73 2c
                                                                                                                                                                                    Data Ascii: a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 28 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 65 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 69 29 7b 76 61 72 20 72 2c 73 2c 6e 2c 6f 2c 61 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 3b 74 72 79 7b 69 66 28 6e 3d 28 69 3d 69 2e 63 61 6c 6c 28 65 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 74 29 7b 69 66 28 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 72 65 74 75 72 6e 3b 63 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 63 3d 28 72 3d 6e 2e 63 61 6c 6c 28 69 29 29 2e 64 6f 6e 65 29 26 26
                                                                                                                                                                                    Data Ascii: ay(e))return e}(e)||function(e,t){var i=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=i){var r,s,n,o,a=[],c=!0,l=!1;try{if(n=(i=i.call(e)).next,0===t){if(Object(i)!==i)return;c=!1}else for(;!(c=(r=n.call(i)).done)&&
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 73 2c 6e 3d 21 30 2c 6f 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 69 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6e 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 21 30 2c 73 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 6e 7c 7c 6e 75 6c 6c 3d 3d 69 2e 72 65 74 75 72 6e 7c 7c 69 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28
                                                                                                                                                                                    Data Ascii: to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var s,n=!0,o=!1;return{s:function(){i=i.call(e)},n:function(){var e=i.next();return n=e.done,e},e:function(e){o=!0,s=e},f:function(){try{n||null==i.return||i.return()}finally{if(
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 75 65 73 74 22 2c 76 6f 69 64 20 30 29 2c 64 28 74 68 69 73 2c 22 70 61 79 6c 6f 61 64 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 69 64 3d 72 2c 74 68 69 73 2e 74 69 6d 65 73 74 61 6d 70 3d 65 2c 74 68 69 73 2e 73 72 63 3d 74 2c 74 68 69 73 2e 64 73 74 3d 69 2c 74 68 69 73 2e 74 79 70 65 3d 6e 2c 74 68 69 73 2e 72 65 71 75 65 73 74 3d 6f 2c 74 68 69 73 2e 70 61 79 6c 6f 61 64 3d 73 7d 7d 63 6c 61 73 73 20 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 64 28 74 68 69 73 2c 22 5f 73 65 6e 64 65 72 49 64 22 2c 76 6f 69 64 20 30 29 2c 64 28 74 68 69 73 2c 22 5f 6d 65 73 73 61 67 65 53 65 71 4e 62 22 2c 30 29 2c 74 68 69 73 2e 5f 73 65 6e 64 65 72 49 64 3d 65 2c 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 53 65 71 4e 62 3d 30 7d 63 72 65 61 74 65 42 72 6f 61
                                                                                                                                                                                    Data Ascii: uest",void 0),d(this,"payload",void 0),this.id=r,this.timestamp=e,this.src=t,this.dst=i,this.type=n,this.request=o,this.payload=s}}class m{constructor(e){d(this,"_senderId",void 0),d(this,"_messageSeqNb",0),this._senderId=e,this._messageSeqNb=0}createBroa
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 2e 6d 65 74 68 6f 64 41 72 67 75 6d 65 6e 74 73 3d 69 7d 7d 64 28 77 2c 22 54 59 50 45 22 2c 22 52 65 6d 6f 74 65 4d 65 74 68 6f 64 43 61 6c 6c 4d 65 73 73 61 67 65 22 29 3b 63 6c 61 73 73 20 79 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 65 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 67 3b 64 28 74 68 69 73 2c 22 5f 74 61 72 67 65 74 73 22 2c 7b 7d 29 2c 64 28 74 68 69 73 2c 22 5f 6c 6f 67 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 5f 6c 6f 67 3d 65 7d 72 65 67 69 73 74 65 72 54 61 72 67 65 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 65 5d 3d 74 2c 74 68 69 73 7d 5f 68 61 6e 64
                                                                                                                                                                                    Data Ascii: .methodArguments=i}}d(w,"TYPE","RemoteMethodCallMessage");class y{constructor(){var e=0<arguments.length&&void 0!==arguments[0]?arguments[0]:g;d(this,"_targets",{}),d(this,"_log",void 0),this._log=e}registerTarget(e,t){return this._targets[e]=t,this}_hand
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 6e 41 6e 79 4d 65 73 73 61 67 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 4d 65 73 73 61 67 65 28 6f 2c 65 29 7d 6f 6e 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 5b 65 5d 3b 72 65 74 75 72 6e 20 69 3f 69 2e 70 75 73 68 28 74 29 3a 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 5b 65 5d 3d 5b 74 5d 2c 74 68 69 73 7d 62 72 6f 61 64 63 61 73 74 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 74 68 69 73 2e 5f 6c 6f 67 2e 64 65 62 75 67 28 22 42 72 6f 61 64 63 61 73 74 69 6e 67 20 6d 65 73 73 61 67 65 22 2c 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4d 65 73 73 61 67 65 28 74 68 69 73 2e 5f 6d 65 73 73 61 67 65 46 61 63 74 6f 72 79 2e 63 72 65 61 74 65 42 72 6f 61 64 63 61 73 74 4d 65 73 73 61 67
                                                                                                                                                                                    Data Ascii: nAnyMessage(e){return this.onMessage(o,e)}onMessage(e,t){const i=this._handlers[e];return i?i.push(t):this._handlers[e]=[t],this}broadcastMessage(e,t){this._log.debug("Broadcasting message",t,e),this._postMessage(this._messageFactory.createBroadcastMessag
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 68 61 6e 64 6c 65 28 75 28 6e 65 77 20 77 2c 65 2e 70 61 79 6c 6f 61 64 29 29 29 7d 5f 63 6f 75 6e 74 49 6e 76 61 6c 69 64 4d 65 73 73 61 67 65 28 65 2c 74 29 7b 76 61 72 20 69 2c 72 3d 65 3d 3e 6e 75 6c 6c 21 3d 65 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 68 69 73 2e 5f 6d 65 74 72 69 63 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 73 74 61 6e 63 65 49 6e 76 61 6c 69 64 4d 73 67 43 6f 75 6e 74 65 72 29 26 26 74 68 69 73 2e 5f 6d 65 74 72 69 63 73 2e 69 6e 73 74 61 6e 63 65 49 6e 76 61 6c 69 64 4d 73 67 43 6f 75 6e 74 65 72 28 7b 72 65 61 73 6f 6e 3a 74 2c 68 61 73 44 65 73 74 69 6e 61 74 69 6f 6e 3a 72 28 65 2e 64 73 74 29 2c 68 61 73 53 6f 75 72 63 65 3a 72 28 65 2e 73 72 63 29 2c 68 61 73 50 61
                                                                                                                                                                                    Data Ascii: handle(u(new w,e.payload)))}_countInvalidMessage(e,t){var i,r=e=>null!=e;void 0!==(null===(i=this._metrics)||void 0===i?void 0:i.instanceInvalidMsgCounter)&&this._metrics.instanceInvalidMsgCounter({reason:t,hasDestination:r(e.dst),hasSource:r(e.src),hasPa
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 72 63 68 41 73 53 74 72 69 6e 67 22 69 6e 20 74 26 26 74 2e 64 65 63 6f 64 65 53 65 61 72 63 68 41 73 53 74 72 69 6e 67 3b 72 65 74 75 72 6e 7b 68 72 65 66 3a 69 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 28 69 2e 70 72 6f 74 6f 63 6f 6c 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 3a 24 2f 2c 22 22 29 2c 68 6f 73 74 6e 61 6d 65 3a 69 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 2b 69 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 69 2e 70 61 74 68 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5e 28 3f 21 5c 2f 29 2f 2c 22 2f 22 29 2c 73 65 61 72 63 68 3a 74 3f 69 2e 73 65 61 72 63 68 3a 28 74 3d 69 2e 73 65 61 72 63 68 7c 7c 22 22 29 3f 74 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 72 65 64 75 63 65 28 28 65 2c
                                                                                                                                                                                    Data Ascii: rchAsString"in t&&t.decodeSearchAsString;return{href:i.href,protocol:(i.protocol||"").replace(/:$/,""),hostname:i.hostname,port:+i.port,pathname:i.pathname.replace(/^(?!\/)/,"/"),search:t?i.search:(t=i.search||"")?t.replace(/^\?/,"").split("&").reduce((e,
                                                                                                                                                                                    2024-12-16 19:20:51 UTC1369INData Raw: 66 72 65 65 7a 65 28 7b 4e 4f 4e 45 3a 22 6e 6f 6e 65 22 2c 54 43 46 5f 56 31 3a 22 54 43 46 76 31 22 2c 54 43 46 5f 56 32 3a 22 54 43 46 76 32 22 2c 55 53 50 5f 56 31 3a 22 55 53 50 76 31 22 2c 49 44 35 5f 41 4c 4c 4f 57 45 44 5f 56 45 4e 44 4f 52 53 3a 22 49 44 35 22 2c 50 52 45 42 49 44 3a 22 50 42 4a 53 22 2c 47 50 50 5f 56 31 5f 30 3a 22 47 50 50 76 31 2e 30 22 2c 47 50 50 5f 56 31 5f 31 3a 22 47 50 50 76 31 2e 31 22 7d 29 3b 63 6c 61 73 73 20 71 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 65 3d 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 76 6f 69 64 20 30 2c 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                    Data Ascii: freeze({NONE:"none",TCF_V1:"TCFv1",TCF_V2:"TCFv2",USP_V1:"USPv1",ID5_ALLOWED_VENDORS:"ID5",PREBID:"PBJS",GPP_V1_0:"GPPv1.0",GPP_V1_1:"GPPv1.1"});class q{constructor(){var e=0<arguments.length&&void 0!==arguments[0]?arguments[0]:void 0,t=1<arguments.length


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    79192.168.2.44991052.57.221.1214433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:51 UTC487OUTOPTIONS /detroitchicago/ezconfig HTTP/1.1
                                                                                                                                                                                    Host: g.ezoic.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:51 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Access-Control-Allow-Headers: content-type
                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, OPTIONS
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:51 GMT
                                                                                                                                                                                    Server: Apache/2.4.39 (Ubuntu)
                                                                                                                                                                                    Vary: Accept-Encoding,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    80192.168.2.449917104.21.87.794433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:52 UTC370OUTGET /detroitchicago/indy.js?cb=19&gcb=0 HTTP/1.1
                                                                                                                                                                                    Host: go.ezodn.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:52 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:52 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    x-middleton-display: sol-js
                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                    Last-Modified: Fri, 13 Dec 2024 03:05:20 GMT
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 317731
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B9peyntQvbosBFjYhAdgIUFYvQnZ3KEi0TlxUHWn2utfLYEDlwXjpubnZGD1jM62ae9kAHN8S73rG48ZE22jhnpad%2FXMe4BRpy8f%2FsMI4tjigg9CkH9%2FUeBIH9RwTAo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31087ebf610f53-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1545&min_rtt=1545&rtt_var=772&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4176&recv_bytes=948&delivery_rate=215625&cwnd=193&unsent_bytes=0&cid=9ed51ef1e54ae84d&ts=472&x=0"
                                                                                                                                                                                    2024-12-16 19:20:52 UTC416INData Raw: 37 63 62 65 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 39 33 30 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 39 30 31 29 2c 6f 3d 72 28 36 38 32 33 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 35 35 34 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 33 35 31 37 29 2c 6f 3d 72 28 36 38 32 33 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68
                                                                                                                                                                                    Data Ascii: 7cbe(()=>{"use strict";var t={9306:(t,e,r)=>{var n=r(4901),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},5548:(t,e,r)=>{var n=r(3517),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;th
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 22 20 61 73 20 61 20 70 72 6f 74 6f 74 79 70 65 22 29 7d 7d 2c 36 34 36 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 38 32 32 37 29 2c 6f 3d 72 28 32 33 36 30 29 2c 69 3d 72 28 34 39 31 33 29 2e 66 2c 61 3d 6e 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 75 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 75 5b 61 5d 26 26 69 28 75 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6f 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 37 38 32 39 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 38 31 38 33 29 2e 63 68 61 72 41 74 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                    Data Ascii: " as a prototype")}},6469:(t,e,r)=>{var n=r(8227),o=r(2360),i=r(4913).f,a=n("unscopables"),u=Array.prototype;void 0===u[a]&&i(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},7829:(t,e,r)=>{var n=r(8183).charAt;t.exports=function(t,
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 72 65 74 75 72 6e 20 6d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 49 3b 63 61 73 65 20 32 3a 73 28 4c 2c 6d 29 7d 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 20 37 3a 73 28 4c 2c 6d 29 7d 72 65 74 75 72 6e 20 6c 3f 2d 31 3a 6f 7c 7c 66 3f 66 3a 4c 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 66 6f 72 45 61 63 68 3a 66 28 30 29 2c 6d 61 70 3a 66 28 31 29 2c 66 69 6c 74 65 72 3a 66 28 32 29 2c 73 6f 6d 65 3a 66 28 33 29 2c 65 76 65 72 79 3a 66 28 34 29 2c 66 69 6e 64 3a 66 28 35 29 2c 66 69 6e 64 49 6e 64 65 78 3a 66 28 36 29 2c 66 69 6c 74 65 72 52 65 6a 65 63 74 3a 66 28 37 29 7d 7d 2c 35 39 37 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 30 33 39 29 2c 6f 3d 72 28 38 32 32 37 29
                                                                                                                                                                                    Data Ascii: return m;case 6:return I;case 2:s(L,m)}else switch(t){case 4:return!1;case 7:s(L,m)}return l?-1:o||f?f:L}};t.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},597:(t,e,r)=>{var n=r(9039),o=r(8227)
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 69 28 6f 28 74 29 2c 38 2c 2d 31 29 7d 7d 2c 36 39 35 35 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 32 31 34 30 29 2c 6f 3d 72 28 34 39 30 31 29 2c 69 3d 72 28 32 31 39 35 29 2c 61 3d 72 28 38 32 32 37 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 75 3d 4f 62 6a 65 63 74 2c 63 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 3f 69 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69
                                                                                                                                                                                    Data Ascii: i(o(t),8,-1)}},6955:(t,e,r)=>{var n=r(2140),o=r(4901),i=r(2195),a=r(8227)("toStringTag"),u=Object,c="Arguments"===i(function(){return arguments}());t.exports=n?i:function(t){var e,r,n;return void 0===t?"Undefined":null===t?"Null":"string"==typeof(r=functi
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 22 6e 75 6d 62 65 72 22 21 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 69 28 22 49 6e 63 6f 72 72 65 63 74 20 68 69 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 74 29 7d 7d 2c 32 31 30 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 32 38 33 29 2c 6f 3d 72 28 34 39 31 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 2e 67 65 74 26 26 6e 28 72 2e 67 65 74 2c 65 2c 7b 67 65 74 74 65 72 3a 21 30 7d 29 2c 72 2e 73 65 74 26 26 6e 28 72 2e 73 65 74 2c 65 2c 7b 73 65 74 74 65 72 3a 21 30 7d 29 2c 6f 2e 66 28 74 2c 65 2c 72 29 7d 7d 2c 36 38 34 30 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 39 30 31 29 2c 6f 3d 72 28 34 39 31 33 29 2c 69 3d 72 28 32 38 33 29 2c 61
                                                                                                                                                                                    Data Ascii: "number"!==t)throw new i("Incorrect hint");return o(this,t)}},2106:(t,e,r)=>{var n=r(283),o=r(4913);t.exports=function(t,e,r){return r.get&&n(r.get,e,{getter:!0}),r.set&&n(r.set,e,{setter:!0}),o.f(t,e,r)}},6840:(t,e,r)=>{var n=r(4901),o=r(4913),i=r(283),a
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 47 53 74 72 69 6e 67 4c 69 73 74 3a 30 2c 53 56 47 54 72 61 6e 73 66 6f 72 6d 4c 69 73 74 3a 30 2c 53 6f 75 72 63 65 42 75 66 66 65 72 4c 69 73 74 3a 30 2c 53 74 79 6c 65 53 68 65 65 74 4c 69 73 74 3a 30 2c 54 65 78 74 54 72 61 63 6b 43 75 65 4c 69 73 74 3a 30 2c 54 65 78 74 54 72 61 63 6b 4c 69 73 74 3a 30 2c 54 6f 75 63 68 4c 69 73 74 3a 30 7d 7d 2c 39 32 39 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 30 35 35 29 28 22 73 70 61 6e 22 29 2e 63 6c 61 73 73 4c 69 73 74 2c 6f 3d 6e 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3f 76 6f 69 64 20 30 3a 6f 7d 2c 38 37 32 37 3a
                                                                                                                                                                                    Data Ascii: GStringList:0,SVGTransformList:0,SourceBufferList:0,StyleSheetList:0,TextTrackCueList:0,TextTrackList:0,TouchList:0}},9296:(t,e,r)=>{var n=r(4055)("span").classList,o=n&&n.constructor&&n.constructor.prototype;t.exports=o===Object.prototype?void 0:o},8727:
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 45 53 54 22 7d 2c 36 35 31 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 34 35 37 36 29 2c 6f 3d 72 28 37 33 34 37 29 2e 66 2c 69 3d 72 28 36 36 39 39 29 2c 61 3d 72 28 36 38 34 30 29 2c 75 3d 72 28 39 34 33 33 29 2c 63 3d 72 28 37 37 34 30 29 2c 73 3d 72 28 32 37 39 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 66 2c 6c 2c 68 2c 70 2c 76 3d 74 2e 74 61 72 67 65 74 2c 64 3d 74 2e 67 6c 6f 62 61 6c 2c 79 3d 74 2e 73 74 61 74 3b 69 66 28 72 3d 64 3f 6e 3a 79 3f 6e 5b 76 5d 7c 7c 75 28 76 2c 7b 7d 29 3a 6e 5b 76 5d 26 26 6e 5b 76 5d 2e 70 72 6f 74 6f 74 79 70 65 29 66 6f 72 28 66 20 69 6e 20 65 29 7b 69 66 28 68 3d 65 5b 66 5d 2c 6c 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 70
                                                                                                                                                                                    Data Ascii: EST"},6518:(t,e,r)=>{var n=r(4576),o=r(7347).f,i=r(6699),a=r(6840),u=r(9433),c=r(7740),s=r(2796);t.exports=function(t,e){var r,f,l,h,p,v=t.target,d=t.global,y=t.stat;if(r=d?n:y?n[v]||u(v,{}):n[v]&&n[v].prototype)for(f in e){if(h=e[f],l=t.dontCallGetSet?(p
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 64 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6f 28 74 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3a 69 3f 61 28 74 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 7d 2c 36 31 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 30 33 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 39 35 36 35 3a 28 74 2c 65 2c 72
                                                                                                                                                                                    Data Ascii: d);t.exports=function(t,e){return o(t),void 0===e?t:i?a(t,e):function(){return t.apply(e,arguments)}}},616:(t,e,r)=>{var n=r(9039);t.exports=!n((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")}))},9565:(t,e,r
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 32 3f 75 28 74 29 3a 65 3b 69 66 28 6f 28 72 29 29 72 65 74 75 72 6e 20 69 28 6e 28 72 2c 74 29 29 3b 74 68 72 6f 77 20 6e 65 77 20 63 28 61 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 22 29 7d 7d 2c 36 39 33 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 35 30 34 29 2c 6f 3d 72 28 34 33 37 36 29 2c 69 3d 72 28 34 39 30 31 29 2c 61 3d 72 28 32 31 39 35 29 2c 75 3d 72 28 36 35 35 29 2c 63 3d 6e 28 5b 5d 2e 70 75 73 68 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 69 28 74 29 29 72 65 74 75 72 6e 20 74 3b 69 66 28 6f 28 74 29 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 6e 3d 30 3b 6e
                                                                                                                                                                                    Data Ascii: {var r=arguments.length<2?u(t):e;if(o(r))return i(n(r,t));throw new c(a(t)+" is not iterable")}},6933:(t,e,r)=>{var n=r(9504),o=r(4376),i=r(4901),a=r(2195),u=r(655),c=n([].push);t.exports=function(t){if(i(t))return t;if(o(t)){for(var e=t.length,r=[],n=0;n
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1369INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 26 26 74 68 69 73 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 28 29 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 2c 39 32 39 37 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 72 28 39 35 30 34 29 2c 6f 3d 72 28 38 39 38 31 29 2c 69 3d 6e 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 3b 74 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 6f 28 74 29 2c 65 29 7d 7d 2c 34 32 31 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 33 31 33 38 3a 74 3d 3e 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74
                                                                                                                                                                                    Data Ascii: ct"==typeof this&&this)||function(){return this}()||Function("return this")()},9297:(t,e,r)=>{var n=r(9504),o=r(8981),i=n({}.hasOwnProperty);t.exports=Object.hasOwn||function(t,e){return i(o(t),e)}},421:t=>{t.exports={}},3138:t=>{t.exports=function(t,e){t


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    81192.168.2.449923104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:52 UTC948OUTGET /parsonsmaize/mulvane.js?gcb=195-14&cb=c630b8b861 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:53 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1172226
                                                                                                                                                                                    Last-Modified: Tue, 03 Dec 2024 05:43:47 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VIyTuhIW4MB2GrYTkilAstqm4jcJc7hKqJ2Ie5WZMdQjJ77ZD1WqBogbtOocdcqgJKeuIZxW2GNN9%2FNy2Q32fw5BFE7I9NAa5gFpkohmi97kTfSvLVn02KgMeGOAC3Yo3DiNhUA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310884b915c9a1-IAD
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=27921&min_rtt=13442&rtt_var=15043&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1526&delivery_rate=217229&cwnd=32&unsent_bytes=0&cid=d8bb44f5714330e5&ts=466&x=0"
                                                                                                                                                                                    2024-12-16 19:20:53 UTC409INData Raw: 33 66 64 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 62 69 74 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 67 72 65 65 6e 6f 61 6b 73 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 62 69 74 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 69 29 26 26 5f 5f 65 7a 2e 64 6f 74 2e 69 73 56 61 6c 69 64 28 65 29 29 7b 76 61 72 20 74 3d 22 22 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 69 73 69 74 5f 75 75 69 64 22 29 26 26 28 74 3d 5f 65 7a 61 71 2e 76 69 73 69 74 5f 75 75 69 64 29 2c 7b
                                                                                                                                                                                    Data Ascii: 3fdtry { __ez.bit=new __ez.Pixel("/detroitchicago/greenoaks.gif"),__ez.bit.setPixelBuilder((function(i,e){if(__ez.dot.isDefined(i)&&__ez.dot.isValid(e)){var t="";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")&&(t=_ezaq.visit_uuid),{
                                                                                                                                                                                    2024-12-16 19:20:53 UTC619INData Raw: 28 7b 75 72 6c 50 61 72 61 6d 3a 22 64 73 22 2c 66 69 72 65 49 6e 74 65 72 76 61 6c 3a 31 35 65 33 2c 69 6e 63 6c 75 64 65 56 69 73 69 74 50 61 72 61 6d 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 65 7a 57 70 26 26 65 7a 57 70 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 69 73 69 74 5f 75 75 69 64 22 29 7d 7d 29 2c 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 41 6e 64 46 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 41 64 64 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 46 69 72 65 28 29 7d 2c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77
                                                                                                                                                                                    Data Ascii: ({urlParam:"ds",fireInterval:15e3,includeVisitParamFn:function(){return void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")}}),__ez.bit.AddAndFire=function(){this.Add.apply(this,arguments),this.Fire()},void 0!==window
                                                                                                                                                                                    2024-12-16 19:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    82192.168.2.449924172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:52 UTC1089OUTGET /detroitchicago/vista.js?gcb=195-14&cb=296945a885 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:53 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1637786
                                                                                                                                                                                    Last-Modified: Wed, 27 Nov 2024 20:24:27 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=heXo9AU9Usez9JRc7Pj0v3SEB8FapqUVuYSYQvLl1dOGOxO9YsRQjt%2B%2BHIQ30QxyK7qnLumTXzzVfPk9V48bRfC%2F7W43kTqTggelLD6RIm6EVFRpH7wljxcDIeSR42q3AKKjAJA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310884ad178cc8-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=21592&min_rtt=7800&rtt_var=11905&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1667&delivery_rate=374358&cwnd=237&unsent_bytes=0&cid=0dc741f8f3ffda33&ts=469&x=0"
                                                                                                                                                                                    2024-12-16 19:20:53 UTC405INData Raw: 32 63 31 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 65 78 74 72 61 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 78 74 72 61 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 65 78 74 72 61 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 65 29 29 7b 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 69 76 49 64 22 29 29 7b 76 61 72 20 69 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 45 7a 69 6d 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 64 28 65 2e 64 69 76 49 64 29 3b 6e 75 6c 6c 21 3d 3d 69 26 26 28 65 2e 67 72 6f 75 70 5f 69 64 3d 69 2e 66 75 6c 6c 5f 69 64 29 7d 72 65 74 75 72 6e 20 65 2e 70 61 67 65 76 69 65
                                                                                                                                                                                    Data Ascii: 2c1try { __ez.extra=new __ez.Pixel("/detroitchicago/xtra.gif"),__ez.extra.setPixelBuilder((function(e){if(__ez.dot.isDefined(e)){if(e.hasOwnProperty("divId")){var i=__ez.dot.getEzimFromElementId(e.divId);null!==i&&(e.group_id=i.full_id)}return e.pagevie
                                                                                                                                                                                    2024-12-16 19:20:53 UTC307INData Raw: 74 72 61 5f 63 6d 64 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 29 7d 29 29 3b 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 76 61 72 20 68 52 45 45 44 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 72 29 20 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 28 65 72 2c 20 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 76 69 73 74 61 2e 6a 73 22 29 7d 7d 3b 20 74 79 70 65 6f 66 20 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 68 52 45 45 44 28 65 72 72 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 44 65 66 69 6e 65
                                                                                                                                                                                    Data Ascii: tra_cmd.forEach((function(e){"function"==typeof e&&e()}));} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/vista.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefine
                                                                                                                                                                                    2024-12-16 19:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    83192.168.2.449925104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:52 UTC955OUTGET /detroitchicago/overlandpark.js?gcb=195-14&cb=ca5e4c8a46 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:53 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1592446
                                                                                                                                                                                    Last-Modified: Thu, 28 Nov 2024 09:00:07 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aQrh07gw1TtmGDNTSHkxWZf53JJgbiKZsGFhLIdomB9YKLqEJ08fWl4gDGHMf5334%2B1aB5WrXr5%2FE1fEdrYfZ497rwx%2F%2FQEdmILXWzN3Ts6nhZaVgNTP87qK2R1TQS8dIDGavFA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310884b82642b1-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=16074&min_rtt=6785&rtt_var=8760&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1533&delivery_rate=430361&cwnd=211&unsent_bytes=0&cid=435de98bbf4f06cf&ts=467&x=0"
                                                                                                                                                                                    2024-12-16 19:20:53 UTC404INData Raw: 33 64 61 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 62 69 74 69 64 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 67 72 65 65 6e 6f 61 6b 73 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 62 69 74 69 64 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 2e 70 61 67 65 5f 76 69 65 77 5f 69 64 3b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 65 29 26 26 5f 5f 65 7a 2e 64 6f 74 2e 69 73 56 61 6c 69 64 28 69 29 29 7b 76 61 72 20 64 3d 22 22 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 69
                                                                                                                                                                                    Data Ascii: 3datry { __ez.bitid=new __ez.Pixel("/detroitchicago/greenoaks.gif"),__ez.bitid.setPixelBuilder((function(i){var e=window._ezaq.page_view_id;if(__ez.dot.isDefined(e)&&__ez.dot.isValid(i)){var d="";return"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("vi
                                                                                                                                                                                    2024-12-16 19:20:53 UTC589INData Raw: 5f 65 7a 2e 64 6f 74 2e 64 61 74 61 54 6f 53 74 72 28 69 29 7d 7d 7d 29 29 2c 5f 5f 65 7a 2e 62 69 74 69 64 2e 73 65 74 46 69 72 65 43 6f 6e 66 69 67 28 7b 75 72 6c 50 61 72 61 6d 3a 22 64 73 22 2c 69 6e 63 6c 75 64 65 56 69 73 69 74 50 61 72 61 6d 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 65 7a 57 70 26 26 65 7a 57 70 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 76 69 73 69 74 5f 75 75 69 64 22 29 7d 7d 29 2c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 65 7a 5f 62 69 74 69 64 5f 63 6d 64 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 65 7a 5f 62 69 74 69
                                                                                                                                                                                    Data Ascii: _ez.dot.dataToStr(i)}}})),__ez.bitid.setFireConfig({urlParam:"ds",includeVisitParamFn:function(){return void 0!==window.ezWp&&ezWp&&"undefined"!=typeof _ezaq&&_ezaq.hasOwnProperty("visit_uuid")}}),void 0!==window.ez_bitid_cmd&&Array.isArray(window.ez_biti
                                                                                                                                                                                    2024-12-16 19:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    84192.168.2.449926104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:52 UTC938OUTGET /detroitchicago/reno.js?gcb=195-14&cb=3 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:53 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 3224203
                                                                                                                                                                                    Last-Modified: Sat, 09 Nov 2024 11:44:10 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qzIZluVq9z7JSgoZb4XRKUXQp11jjAMjmdSvBaE5YU1Bq21QvsispkTfgy6AdIvzj48XyClkYJ72KA4LtZmAuL8ezt8eWNnun9b0UZRjJ5dJrDTJuI%2FQfFbRX7IJ23NiAPQkzMQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310884bd178c8d-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=14837&min_rtt=7084&rtt_var=8000&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1516&delivery_rate=412196&cwnd=246&unsent_bytes=0&cid=3c6b0fe299a43930&ts=471&x=0"
                                                                                                                                                                                    2024-12-16 19:20:53 UTC410INData Raw: 35 36 39 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 63 65 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 63 65 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 50 61 67 65 76 69 65 77 3d 31 2c 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 56 69 64 65 6f 3d 32 2c 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 56 69 64 65 6f 41 64 3d 33 2c 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 56 69 64 65 6f 41 64 4f 75 74 73 74 72 65 61 6d 3d 34 2c 5f 5f 65 7a 2e 63 65 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 74 3a 65 2e 74 79 70 65 2c 69 64 3a 65 2e 6b 65 79 49 64 2b 22 22 2c 6e 3a 65 2e 6e 61 6d 65 2b 22 22 2c 76 3a 65 2e 76 61 6c 2b 22 22 2c 69 76 3a 21 21 65 2e 76 69
                                                                                                                                                                                    Data Ascii: 569try { __ez.ce=new __ez.Pixel("/detroitchicago/ce.gif"),__ez.ce.TypePageview=1,__ez.ce.TypeVideo=2,__ez.ce.TypeVideoAd=3,__ez.ce.TypeVideoAdOutstream=4,__ez.ce.setPixelBuilder((function(e){return{t:e.type,id:e.keyId+"",n:e.name+"",v:e.val+"",iv:!!e.vi
                                                                                                                                                                                    2024-12-16 19:20:53 UTC982INData Raw: 2e 63 65 2e 41 64 64 28 74 29 7d 2c 5f 5f 65 7a 2e 63 65 2e 41 64 64 50 61 67 65 76 69 65 77 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 64 29 7b 5f 5f 65 7a 2e 63 65 2e 41 64 64 45 76 65 6e 74 28 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 50 61 67 65 76 69 65 77 2c 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 50 61 67 65 76 69 65 77 49 64 28 29 2c 65 2c 64 29 7d 2c 5f 5f 65 7a 2e 63 65 2e 41 64 64 56 69 64 65 6f 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 64 2c 69 29 7b 5f 5f 65 7a 2e 63 65 2e 41 64 64 45 76 65 6e 74 28 5f 5f 65 7a 2e 63 65 2e 54 79 70 65 56 69 64 65 6f 2c 65 2c 64 2c 69 29 7d 2c 5f 5f 65 7a 2e 63 65 2e 41 64 64 56 69 64 65 6f 41 64 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 64 2c 69 29 7b 5f 5f 65 7a 2e 63 65 2e 41 64 64 45 76 65
                                                                                                                                                                                    Data Ascii: .ce.Add(t)},__ez.ce.AddPageviewEvent=function(e,d){__ez.ce.AddEvent(__ez.ce.TypePageview,__ez.dot.getPageviewId(),e,d)},__ez.ce.AddVideoEvent=function(e,d,i){__ez.ce.AddEvent(__ez.ce.TypeVideo,e,d,i)},__ez.ce.AddVideoAdEvent=function(e,d,i){__ez.ce.AddEve
                                                                                                                                                                                    2024-12-16 19:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    85192.168.2.44992252.57.221.1214433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:52 UTC584OUTPOST /detroitchicago/ezconfig HTTP/1.1
                                                                                                                                                                                    Host: g.ezoic.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 228
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:52 UTC228OUTData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 65 78 66 6f 63 75 73 67 72 6f 75 70 2e 63 6f 6d 2f 72 64 72 2e 70 68 70 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 61 66 66 6c 61 74 33 61 31 2e 63 6f 6d 25 32 46 6c 6e 6b 2e 61 73 70 25 33 46 6f 25 33 44 31 38 34 39 33 25 32 36 63 25 33 44 39 31 38 32 37 37 25 32 36 61 25 33 44 31 34 39 34 31 35 25 32 36 6b 25 33 44 38 37 34 43 34 30 30 39 32 31 38 35 31 45 43 32 42 32 41 35 45 32 45 44 41 34 43 46 33 38 43 36 25 32 36 6c 25 33 44 31 39 37 30 35 25 32 36 73 32 25 33 44 65 68 62 6d 76 36 37 36 30 37 64 37 32 30 30 30 36 35 64 65 66 22 2c 22 63 6f 6e 66 69 67 73 22 3a 5b 22 65 7a 6f 69 63 5f 61 74 73 22 5d 7d
                                                                                                                                                                                    Data Ascii: {"url":"https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def","configs":["ezoic_ats"]}
                                                                                                                                                                                    2024-12-16 19:20:53 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, OPTIONS
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Server: Apache/2.4.39 (Ubuntu)
                                                                                                                                                                                    Vary: Accept-Encoding,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    2024-12-16 19:20:53 UTC35INData Raw: 31 64 0d 0a 7b 22 76 61 6c 75 65 73 22 3a 7b 22 65 7a 6f 69 63 5f 61 74 73 22 3a 74 72 75 65 7d 7d 0d 0a
                                                                                                                                                                                    Data Ascii: 1d{"values":{"ezoic_ats":true}}
                                                                                                                                                                                    2024-12-16 19:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    86192.168.2.449927172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1080OUTGET /parsonsmaize/olathe.js?gcb=195-14&cb=26 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:53 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1777107
                                                                                                                                                                                    Last-Modified: Tue, 26 Nov 2024 05:42:26 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o07Gmx5xQWalVuTWoXlAZKf%2BwS9c5bbuAz5825acjokJopizI7Oua9RQai%2F4DuDxV7qaXh1g6Yi%2FKjrQC28HOabqzrbKilvX4oicVh4nWUpK%2FrWCATiYwGoTBdIxlHBMi4MEDqI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108860bf743f4-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=6813&min_rtt=2651&rtt_var=3736&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1658&delivery_rate=1101471&cwnd=194&unsent_bytes=0&cid=30684055ebbb278d&ts=474&x=0"
                                                                                                                                                                                    2024-12-16 19:20:53 UTC404INData Raw: 38 61 36 0d 0a 74 72 79 20 7b 20 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 7a 5f 74 6f 73 5f 74 72 61 63 6b 5f 63 6f 75 6e 74 26 26 28 65 7a 5f 6c 61 73 74 5f 61 63 74 69 76 69 74 79 5f 63 6f 75 6e 74 3d 65 7a 5f 74 6f 73 5f 74 72 61 63 6b 5f 63 6f 75 6e 74 29 7d 5f 5f 65 7a 2e 61 6e 61 6c 79 74 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 55 52 4c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 69 6d 70 2e 67 69 66 22 29 2c 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 5f 3d 30 2c 6f 3d 30 2c 61 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 61 2b 2b 2c 76 6f 69 64 20 30 3d 3d 3d 64 6f 63 75 6d 65
                                                                                                                                                                                    Data Ascii: 8a6try { !function(){function e(){"undefined"!=typeof ez_tos_track_count&&(ez_last_activity_count=ez_tos_track_count)}__ez.analytics=function(){var t=__ez.dot.getURL("/detroitchicago/imp.gif"),n=Date.now(),_=0,o=0,a=0;function i(){if(a++,void 0===docume
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 72 20 65 3d 70 61 72 73 65 49 6e 74 28 28 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 29 2f 31 65 33 29 3b 65 2d 5f 3e 31 38 30 30 3f 28 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 5f 3d 30 29 3a 65 3e 3d 30 26 26 28 5f 3d 65 2c 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 28 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 2e 70 61 67 65 5f 76 69 65 77 5f 69 64 2c 5b 6e 65 77 20 5f 5f 65 7a 44 6f 74 44 61 74 61 28 22 70 76 5f 65 76 65 6e 74 5f 63 6f 75 6e 74 22 2c 5f 65 7a 61 71 2e 70 76 5f 65 76 65 6e 74 5f 63 6f 75 6e 74 29 2c 6e 65 77 20 5f 5f 65 7a 44 6f 74 44 61 74 61 28 22 74 69 6d 65 5f 6f 6e 5f 70 61 67 65 5f 65 76 65 6e 74 22 2c 65 29 5d 29 2c 6f 2b 2b 29 7d 65 6c 73 65 7b 76 61 72 20 63 3d 74 2b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 45 78 74 72
                                                                                                                                                                                    Data Ascii: r e=parseInt((Date.now()-n)/1e3);e-_>1800?(n=Date.now(),_=0):e>=0&&(_=e,__ez.bit.Add(window._ezaq.page_view_id,[new __ezDotData("pv_event_count",_ezaq.pv_event_count),new __ezDotData("time_on_page_event",e)]),o++)}else{var c=t+("undefined"!=typeof _ezExtr
                                                                                                                                                                                    2024-12-16 19:20:53 UTC448INData Raw: 49 6e 74 65 72 76 61 6c 28 63 29 2c 5f 5f 65 7a 2e 65 76 74 2e 72 65 6d 6f 76 65 28 77 69 6e 64 6f 77 2c 22 73 63 72 6f 6c 6c 22 2c 65 29 2c 5f 5f 65 7a 2e 65 76 74 2e 72 65 6d 6f 76 65 28 64 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 65 29 2c 5f 5f 65 7a 2e 65 76 74 2e 72 65 6d 6f 76 65 28 64 6f 63 75 6d 65 6e 74 2c 22 6b 65 79 75 70 22 2c 65 29 7d 2c 73 74 6f 72 65 3a 69 2c 69 6d 70 72 65 73 73 69 6f 6e 73 53 74 6f 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 7d 28 29 2c 5f 5f 65 7a 2e 61 6e 61 6c 79 74 69 63 73 2e 69 6e 69 74 28 29 7d 28 29 3b 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 76 61 72 20 68 52 45 45 44 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 72 29 20 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                    Data Ascii: Interval(c),__ez.evt.remove(window,"scroll",e),__ez.evt.remove(document,"mousemove",e),__ez.evt.remove(document,"keyup",e)},store:i,impressionsStored:function(){return o}}}(),__ez.analytics.init()}();} catch(err) {var hREED = function(er) {return function
                                                                                                                                                                                    2024-12-16 19:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    87192.168.2.449928104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:53 UTC953OUTGET /detroitchicago/birmingham.js?gcb=195-14&cb=539c47377c HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:53 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1330432
                                                                                                                                                                                    Last-Modified: Sun, 01 Dec 2024 09:47:01 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RZub9AF3ZDDM4lLG9F81M2nlyYPTjVvgL%2F35nrMq8PG94voeVfDo4HKkrCEPbuGFrd%2FP3ChsfDdzZCu7vea%2BqI9JRZAbUIzc0Jo2a5jjef4AlmC3gMSn2ccss%2BlIzKwA2kmQkkQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31088608ee333c-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=6773&min_rtt=2023&rtt_var=3779&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1531&delivery_rate=1443400&cwnd=229&unsent_bytes=0&cid=598ca498dd319887&ts=477&x=0"
                                                                                                                                                                                    2024-12-16 19:20:53 UTC404INData Raw: 32 66 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 69 2c 65 2c 6f 29 7b 76 61 72 20 74 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 6f 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 74 29 7b 76 61 72 20 5f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 6e 75 6c 6c 3b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 6f 29 26 26 5f 5f 65 7a 2e 64 6f 74 2e 69 73 56 61 6c 69 64 28 74 29 29 7b 76 61 72 20 64 3d 7b 74 79 70 65 3a 69 2c 64 6f 6d 61 69 6e 5f 69 64 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 44 49 44 28 29 2c 74
                                                                                                                                                                                    Data Ascii: 2f0!function(){function i(i,e,o){var t=new __ez.Pixel(o);return t.setPixelBuilder((function(o,t){var _=arguments.length>2&&void 0!==arguments[2]?arguments[2]:null;if(__ez.dot.isDefined(o)&&__ez.dot.isValid(t)){var d={type:i,domain_id:__ez.dot.getDID(),t
                                                                                                                                                                                    2024-12-16 19:20:53 UTC355INData Raw: 6e 5f 69 64 3d 5f 2e 69 6d 70 72 65 73 73 69 6f 6e 5f 69 64 2e 74 6f 53 74 72 69 6e 67 28 29 2c 64 2e 75 6e 69 74 3d 5f 2e 61 64 5f 75 6e 69 74 29 2c 64 7d 7d 29 29 2c 74 2e 73 65 74 46 69 72 65 43 6f 6e 66 69 67 28 7b 75 72 6c 50 61 72 61 6d 3a 22 76 22 2c 77 69 74 68 41 75 74 6f 6d 61 74 69 63 46 69 72 65 3a 21 31 7d 29 2c 74 7d 5f 5f 65 7a 2e 76 65 70 3d 69 28 22 76 69 64 65 6f 22 2c 22 76 69 64 65 6f 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 69 64 22 2c 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 67 72 61 70 65 66 72 75 69 74 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 76 61 65 70 3d 69 28 22 76 69 64 65 6f 2d 61 64 22 2c 22 76 69 64 65 6f 5f 61 64 5f 69 6d 70 72 65 73 73 69 6f 6e 5f 69 64 22 2c 22 2f 70 6f 72 70 6f 69 73 65 61 6e 74 2f 6c 65 6d 6f 6e 2e 67
                                                                                                                                                                                    Data Ascii: n_id=_.impression_id.toString(),d.unit=_.ad_unit),d}})),t.setFireConfig({urlParam:"v",withAutomaticFire:!1}),t}__ez.vep=i("video","video_impression_id","/detroitchicago/grapefruit.gif"),__ez.vaep=i("video-ad","video_ad_impression_id","/porpoiseant/lemon.g
                                                                                                                                                                                    2024-12-16 19:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    88192.168.2.449930104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:53 UTC950OUTGET /detroitchicago/wichita.js?gcb=195-14&cb=9f9286e31b HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:53 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1586784
                                                                                                                                                                                    Last-Modified: Thu, 28 Nov 2024 10:34:29 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bDdmJlNtqRnAgkPPvjCzNQP4PGwOIreHkeCGJ1O3iqJNNCFA3Tqa8Q5JaRG%2BocU1FPwjcxahN5gkuhOGyXvmUy68PU236ypNRIdV%2BDU%2BtOkH4%2F%2FsksQnRIC84sTwJuZFJ3PYgLA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108878c0318ee-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1848&min_rtt=1527&rtt_var=1216&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1528&delivery_rate=712021&cwnd=144&unsent_bytes=0&cid=8b3916e3645a6597&ts=535&x=0"
                                                                                                                                                                                    2024-12-16 19:20:53 UTC403INData Raw: 39 30 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 69 29 7b 72 65 74 75 72 6e 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 65 28 69 29 7d 5f 5f 65 7a 2e 70 65 6c
                                                                                                                                                                                    Data Ascii: 90e!function(){function e(i){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(i)}__ez.pel
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 74 53 6c 6f 74 45 6c 65 6d 65 6e 74 49 64 2c 69 2e 45 6c 65 6d 65 6e 74 49 64 29 29 7b 76 6f 69 64 20 30 3d 3d 3d 70 26 26 28 70 3d 21 31 29 3b 76 61 72 20 73 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 53 6c 6f 74 49 49 44 28 69 29 2c 6c 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 41 64 55 6e 69 74 28 69 2c 70 29 2c 61 3d 70 61 72 73 65 49 6e 74 28 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 54 61 72 67 65 74 69 6e 67 28 69 2c 22 63 6f 6d 70 69 64 22 29 29 2c 66 3d 30 2c 7a 3d 30 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 65 7a 69 6d 5f 64 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 41 64 55 6e 69 74 50 61 74 68 28 69 29 2e 73 70 6c 69 74 28 22 2f 22 29 2e 70
                                                                                                                                                                                    Data Ascii: tSlotElementId,i.ElementId)){void 0===p&&(p=!1);var s=__ez.dot.getSlotIID(i),l=__ez.dot.getAdUnit(i,p),a=parseInt(__ez.dot.getTargeting(i,"compid")),f=0,z=0,m=function(i){if("undefined"==typeof _ezim_d)return!1;var t=__ez.dot.getAdUnitPath(i).split("/").p
                                                                                                                                                                                    2024-12-16 19:20:53 UTC553INData Raw: 69 78 65 6c 73 2e 70 75 73 68 28 72 29 7d 7d 2c 5f 5f 65 7a 2e 70 65 6c 2e 73 65 74 46 69 72 65 43 6f 6e 66 69 67 28 7b 75 72 6c 50 61 72 61 6d 3a 22 73 74 73 22 2c 69 6e 63 6c 75 64 65 56 69 73 69 74 50 61 72 61 6d 46 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 69 73 41 6d 70 26 26 69 73 41 6d 70 7c 7c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 65 7a 57 70 26 26 65 7a 57 70 29 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 26 26 5f 65 7a 61 71 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 6f 6d 61 69 6e 5f 69 64 22 29 7d 7d 29 2c 5f 5f 65 7a 2e 70 65 6c 2e 41 64 64 41 6e 64 46 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 68 69 73 2e 41 64 64 28
                                                                                                                                                                                    Data Ascii: ixels.push(r)}},__ez.pel.setFireConfig({urlParam:"sts",includeVisitParamFn:function(){return(void 0!==window.isAmp&&isAmp||void 0!==window.ezWp&&ezWp)&&void 0!==window._ezaq&&_ezaq.hasOwnProperty("domain_id")}}),__ez.pel.AddAndFire=function(e,i){this.Add(
                                                                                                                                                                                    2024-12-16 19:20:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    89192.168.2.449929172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1078OUTGET /tardisrocinante/vitals.js?gcb=14&cb=5 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:53 UTC964INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:53 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 3246227
                                                                                                                                                                                    Last-Modified: Sat, 09 Nov 2024 05:37:06 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j5X16Sn0pkOEklhbg9Wm8wLNSGLnJ1kIWZ5vq8pDs%2FX0x6FER4xSMzynDlbcHcKN0Q6m33HHH54nQvZrbZEM4D6IxIP5y4NVkO0ls%2FM%2BXG8TGIpmuR57rYeQfzw3LAUTmwQQ%2F9M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108879cbb438b-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2239&min_rtt=1800&rtt_var=1554&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1656&delivery_rate=549285&cwnd=169&unsent_bytes=0&cid=4b9186ecd69956a5&ts=545&x=0"
                                                                                                                                                                                    2024-12-16 19:20:53 UTC405INData Raw: 32 63 38 31 0d 0a 74 72 79 20 7b 20 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 77 65 62 56 69 74 61 6c 73 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29
                                                                                                                                                                                    Data Ascii: 2c81try { !function(e,t){t((e="undefined"!=typeof globalThis?globalThis:e||self).webVitals={})}(this,(function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 76 65 6e 74 53 74 61 72 74 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 29 72 65 74 75 72 6e 22 64 6f 6d 2d 69 6e 74 65 72 61 63 74 69 76 65 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 29 72 65 74 75 72 6e 22 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 22 7d 72 65 74 75 72 6e 22 63 6f 6d 70 6c 65 74 65 22 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 5e 23 2f 2c 22 22 29 7d 2c 73 3d 66
                                                                                                                                                                                    Data Ascii: ventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=f
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 6f 7c 7c 72 29 26 26 28 28 61 3d 74 2e 76 61 6c 75 65 2d 28 69 7c 7c 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26 28 69 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74 61 3d 61 2c 74 2e 72 61 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 74 5b 31 5d 3f 22 70 6f 6f 72 22 3a 65 3e 74 5b 30 5d 3f 22 6e 65 65 64 73 2d 69 6d 70 72 6f 76 65 6d 65 6e 74 22 3a 22 67 6f 6f 64 22 7d 28 74 2e 76 61 6c 75 65 2c 6e 29 2c 65 28 74 29 29 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 71 75 65 73 74 41
                                                                                                                                                                                    Data Ascii: }catch(e){}},h=function(e,t,n,r){var i,a;return function(o){t.value>=0&&(o||r)&&((a=t.value-(i||0))||void 0===i)&&(i=t.value,t.delta=a,t.rating=function(e,t){return e>t[1]?"poor":e>t[0]?"needs-improvement":"good"}(t.value,n),e(t))}},g=function(e){requestA
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 61 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 54 69 6d 65 2d 6d 28 29 2c 30 29 2c 69 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 6e 28 21 30 29 29 29 7d 29 29 7d 29 29 3b 61 26 26 28 6e 3d 68 28 65 2c 69 2c 50 2c 74 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 76 28 22 46 43 50 22 29 2c 6e 3d 68 28 65 2c 69 2c 50 2c 74 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 67 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 72 2e 74 69 6d 65 53 74 61 6d
                                                                                                                                                                                    Data Ascii: a.disconnect(),e.startTime<r.firstHiddenTime&&(i.value=Math.max(e.startTime-m(),0),i.entries.push(e),n(!0)))}))}));a&&(n=h(e,i,P,t.reportAllChanges),l((function(r){i=v("FCP"),n=h(e,i,P,t.reportAllChanges),g((function(){i.value=performance.now()-r.timeStam
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 29 7d 29 29 29 2c 66 26 26 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3b 75 3d 76 28 22 46 49 44 22 29 2c 61 3d 68 28 65 2c 75 2c 71 2c 72 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 69 3d 5b 5d 2c 6e 3d 2d 31 2c 74 3d 6e 75 6c 6c 2c 52 28 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 2c 6f 3d 63 2c 69 2e 70 75 73 68 28 6f 29 2c 44 28 29 7d 29 29 7d 29 29 7d 2c 48 3d 30 2c 4f 3d 31 2f 30 2c 6a 3d 30 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 26 26 28 4f 3d 4d 61 74 68 2e 6d 69 6e 28 4f 2c 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 29 2c 6a 3d 4d 61 74 68 2e 6d 61 78 28 6a 2c 65 2e 69 6e 74 65 72 61 63 74 69
                                                                                                                                                                                    Data Ascii: )}))),f&&l((function(){var o;u=v("FID"),a=h(e,u,q,r.reportAllChanges),i=[],n=-1,t=null,R(addEventListener),o=c,i.push(o),D()}))}))},H=0,O=1/0,j=0,V=function(e){e.forEach((function(e){e.interactionId&&(O=Math.min(O,e.interactionId),j=Math.max(j,e.interacti
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 41 6c 6c 43 68 61 6e 67 65 73 29 2c 6f 26 26 28 22 50 65 72 66 6f 72 6d 61 6e 63 65 45 76 65 6e 74 54 69 6d 69 6e 67 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 22 69 6e 20 50 65 72 66 6f 72 6d 61 6e 63 65 45 76 65 6e 74 54 69 6d 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 26 26 6f 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 22 66 69 72 73 74 2d 69 6e 70 75 74 22 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 2c 54 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 6f 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 69 2e 76 61 6c 75 65 3c 30 26 26 4a 28 29 3e 30 26 26 28 69 2e 76 61 6c 75 65 3d 30 2c 69 2e 65 6e 74 72 69 65 73 3d 5b 5d 29 2c 72 28 21 30 29 7d 29 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 3d 5b 5d 2c 47 3d 55 28
                                                                                                                                                                                    Data Ascii: AllChanges),o&&("PerformanceEventTiming"in window&&"interactionId"in PerformanceEventTiming.prototype&&o.observe({type:"first-input",buffered:!0}),T((function(){a(o.takeRecords()),i.value<0&&J()>0&&(i.value=0,i.entries=[]),r(!0)})),l((function(){K=[],G=U(
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 6e 67 65 73 29 2c 67 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 29 29 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 30 29 29 7d 29 29 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 65 2e 65 6e 74 72 69 65 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 3e 74 2e 76 61 6c 75 65 3f 65 3a 74 7d 29 29 3b 69 66 28 74 26 26 74 2e 73 6f 75 72 63 65 73 26 26 74 2e 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 28 72 3d 74 2e 73 6f 75 72 63 65 73 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                    Data Ascii: nges),g((function(){return n()}))})),setTimeout(n,0))})))}((function(t){!function(e){if(e.entries.length){var t=e.entries.reduce((function(e,t){return e&&e.value>t.value?e:t}));if(t&&t.sources&&t.sources.length){var n=(r=t.sources).find((function(e){retur
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 75 72 6e 20 65 2e 74 61 72 67 65 74 7d 29 29 3b 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 7b 65 76 65 6e 74 54 61 72 67 65 74 3a 73 28 6e 26 26 6e 2e 74 61 72 67 65 74 29 2c 65 76 65 6e 74 54 79 70 65 3a 74 2e 6e 61 6d 65 2c 65 76 65 6e 74 54 69 6d 65 3a 74 2e 73 74 61 72 74 54 69 6d 65 2c 65 76 65 6e 74 45 6e 74 72 79 3a 74 2c 6c 6f 61 64 53 74 61 74 65 3a 75 28 74 2e 73 74 61 72 74 54 69 6d 65 29 7d 7d 65 6c 73 65 20 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 7b 7d 7d 28 74 29 2c 65 28 74 29 7d 29 2c 74 29 7d 2c 65 2e 6f 6e 4c 43 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 2c 46 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 77 28 29 2c 69 3d 76 28 22 4c 43 50 22 29 2c
                                                                                                                                                                                    Data Ascii: urn e.target}));e.attribution={eventTarget:s(n&&n.target),eventType:t.name,eventTime:t.startTime,eventEntry:t,loadState:u(t.startTime)}}else e.attribution={}}(t),e(t)}),t)},e.onLCP=function(e,t){!function(e,t){t=t||{},F((function(){var n,r=w(),i=v("LCP"),
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1369INData Raw: 69 62 75 74 69 6f 6e 3d 7b 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 3a 30 2c 72 65 73 6f 75 72 63 65 4c 6f 61 64 44 65 6c 61 79 3a 30 2c 72 65 73 6f 75 72 63 65 4c 6f 61 64 54 69 6d 65 3a 30 2c 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 3a 65 2e 76 61 6c 75 65 7d 7d 28 74 29 2c 65 28 74 29 7d 29 2c 74 29 7d 2c 65 2e 6f 6e 54 54 46 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 65 2e 65 6e 74 72 69 65 73 5b 30 5d 2c 6e 3d 74 2e 61 63 74 69 76 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 72 3d 4d 61 74 68 2e 6d 61 78 28 74 2e 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 2d
                                                                                                                                                                                    Data Ascii: ibution={timeToFirstByte:0,resourceLoadDelay:0,resourceLoadTime:0,elementRenderDelay:e.value}}(t),e(t)}),t)},e.onTTFB=function(e,t){te((function(t){!function(e){if(e.entries.length){var t=e.entries[0],n=t.activationStart||0,r=Math.max(t.domainLookupStart-
                                                                                                                                                                                    2024-12-16 19:20:53 UTC44INData Raw: 28 65 72 72 29 2c 20 7b 6f 6e 63 65 3a 20 74 72 75 65 7d 29 3b 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 72 72 29 3b 7d 0d 0a
                                                                                                                                                                                    Data Ascii: (err), {once: true}); console.error(err);}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    90192.168.2.449931172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:53 UTC1093OUTGET /parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=34 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:54 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:54 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1765697
                                                                                                                                                                                    Last-Modified: Tue, 26 Nov 2024 08:52:37 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Rgzgv1yhko2eNOLWiYBPlAxpq4piuwra20DhrgG5SerolvcSpOxhtjag9Jo%2FryIetfBXgNB8UfCfaKlYy8qtlWAYl8AE79uTQLRlYvM7Mk2VxNQ5zPNsLIdYw2Ar4P4%2FXZr79I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f310889ad5f18c4-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1519&min_rtt=1519&rtt_var=759&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4228&recv_bytes=1671&delivery_rate=97343&cwnd=169&unsent_bytes=0&cid=db712f9e99e5290c&ts=487&x=0"
                                                                                                                                                                                    2024-12-16 19:20:54 UTC411INData Raw: 34 65 36 65 0d 0a 74 72 79 20 7b 20 66 75 6e 63 74 69 6f 6e 20 65 7a 5f 61 74 74 61 63 68 45 76 65 6e 74 28 65 6c 65 6d 65 6e 74 2c 65 76 74 2c 66 75 6e 63 29 7b 69 66 28 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 74 2c 66 75 6e 63 2c 66 61 6c 73 65 29 3b 7d 65 6c 73 65 7b 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 76 74 2c 66 75 6e 63 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 7a 5f 61 74 74 61 63 68 45 76 65 6e 74 57 69 74 68 43 61 70 74 75 72 65 28 65 6c 65 6d 65 6e 74 2c 65 76 74 2c 66 75 6e 63 2c 75 73 65 43 61 70 74 75 72 65 29 7b 69 66 28 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                    Data Ascii: 4e6etry { function ez_attachEvent(element,evt,func){if(element.addEventListener){element.addEventListener(evt,func,false);}else{element.attachEvent("on"+evt,func);}}function ez_attachEventWithCapture(element,evt,func,useCapture){if(element.addEventList
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 74 2c 66 75 6e 63 29 3b 7d 65 6c 73 65 7b 65 6c 65 6d 65 6e 74 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 76 74 2c 66 75 6e 63 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 7a 5f 67 65 74 51 75 65 72 79 53 74 72 69 6e 67 28 66 69 65 6c 64 2c 75 72 6c 29 7b 76 61 72 20 68 72 65 66 3d 75 72 6c 3f 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 76 61 72 20 72 65 67 3d 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 26 5d 27 2b 66 69 65 6c 64 2b 27 3d 28 5b 5e 26 23 5d 2a 29 27 2c 27 69 27 29 3b 76 61 72 20 73 74 72 69 6e 67 3d 72 65 67 2e 65 78 65 63 28 68 72 65 66 29 3b 72 65 74 75 72 6e 20 73
                                                                                                                                                                                    Data Ascii: ventListener){element.removeEventListener(evt,func);}else{element.detachEvent("on"+evt,func);}}function ez_getQueryString(field,url){var href=url?url:window.location.href;var reg=new RegExp('[?&]'+field+'=([^&#]*)','i');var string=reg.exec(href);return s
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 67 67 65 72 53 63 72 6f 6c 6c 28 29 7b 69 66 28 73 63 72 6f 6c 6c 54 69 6d 65 72 3e 30 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 63 72 6f 6c 6c 54 69 6d 65 72 29 3b 7d 0a 73 65 74 49 64 6c 65 28 29 3b 73 63 72 6f 6c 6c 54 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 6f 70 53 63 72 6f 6c 6c 28 29 3b 7d 2c 35 30 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 6f 70 53 63 72 6f 6c 6c 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 63 72 6f 6c 6c 54 69 6d 65 72 29 3b 74 72 69 67 67 65 72 28 29 3b 73 65 74 53 63 72 6f 6c 6c 44 65 70 74 68 28 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 53 63 72 6f 6c 6c 44 65 70 74 68 28 29 7b 76 61 72 20 68 3d 64 6f 63 75 6d 65
                                                                                                                                                                                    Data Ascii: );}function triggerScroll(){if(scrollTimer>0){clearTimeout(scrollTimer);}setIdle();scrollTimer=setTimeout(function(){stopScroll();},50);}function stopScroll(){clearTimeout(scrollTimer);trigger();setScrollDepth();}function setScrollDepth(){var h=docume
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 6f 63 6b 28 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 29 7b 73 65 74 49 64 6c 65 28 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 63 6b 28 29 7b 63 6c 6f 63 6b 54 69 6d 65 2b 3d 30 2e 31 3b 63 6c 6f 63 6b 54 69 6d 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 63 6c 6f 63 6b 54 69 6d 65 2a 31 30 30 29 2f 31 30 30 3b 69 66 28 63 6c 6f 63 6b 54 69 6d 65 3e 30 26 26 28 63 6c 6f 63 6b 54 69 6d 65 25 72 65 70 6f 72 74 49 6e 74 65 72 76 61 6c 3d 3d 3d 30 29 29 7b 73 65 6e 64 45 76 65 6e 74 28 63 6c 6f 63 6b 54 69 6d 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 6f 70 43 6c 6f 63 6b 28
                                                                                                                                                                                    Data Ascii: ock();}function visibilityChange(){if(document.hidden||document.webkitHidden){setIdle();}}function clock(){clockTime+=0.1;clockTime=Math.round(clockTime*100)/100;if(clockTime>0&&(clockTime%reportInterval===0)){sendEvent(clockTime);}}function stopClock(
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 43 6f 75 6e 74 3a 30 2c 65 6e 67 61 67 65 64 54 69 6d 65 3a 30 2c 69 73 45 6e 67 61 67 65 64 50 61 67 65 3a 30 2c 73 63 72 6f 6c 6c 44 65 70 74 68 3a 30 2c 75 6e 6c 6f 61 64 54 69 6d 65 3a 30 2c 73 68 61 72 65 43 6f 75 6e 74 3a 30 7d 2c 63 75 72 72 65 6e 74 3d 7b 65 74 3a 30 2c 74 6f 73 3a 30 2c 7d 2c 6d 61 78 45 6e 67 61 67 65 64 53 65 63 6f 6e 64 73 3d 31 38 30 30 2c 70 76 49 44 3d 5f 65 7a 61 71 5b 22 70 61 67 65 5f 76 69 65 77 5f 69 64 22 5d 2c 73 65 63 6f 6e 64 73 55 6e 74 69 6c 45 6e 67 61 67 65 64 3d 31 30 2c 73 74 61 72 74 54 69 6d 65 3d 6e 65 77 20 44 61 74 65 28 29 2c 74 69 6d 65 72 2c 74 6f 74 61 6c 73 3d 7b 65 6e 67 61 67 65 64 41 64 64 65 64 3a 30 2c 74 6f 73 41 64 64 65 64 3a 30 7d 2c 75 6e 6c 6f 61 64 65 64 54 69 6d 65 44 65 6c 61 79 4d 73
                                                                                                                                                                                    Data Ascii: Count:0,engagedTime:0,isEngagedPage:0,scrollDepth:0,unloadTime:0,shareCount:0},current={et:0,tos:0,},maxEngagedSeconds=1800,pvID=_ezaq["page_view_id"],secondsUntilEngaged=10,startTime=new Date(),timer,totals={engagedAdded:0,tosAdded:0},unloadedTimeDelayMs
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 64 65 76 69 63 65 5f 68 65 69 67 68 74 27 2c 73 63 72 65 65 6e 2e 68 65 69 67 68 74 29 29 5d 29 3b 7d 2c 61 64 64 45 6e 67 61 67 65 64 54 69 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 21 3d 6c 61 73 74 2e 65 6e 67 61 67 65 64 54 69 6d 65 29 7b 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 28 70 76 49 44 2c 5b 28 6e 65 77 20 5f 5f 65 7a 44 6f 74 44 61 74 61 28 27 65 6e 67 61 67 65 64 5f 74 69 6d 65 27 2c 74 29 29 5d 29 3b 6c 61 73 74 2e 65 6e 67 61 67 65 64 54 69 6d 65 3d 74 3b 7d 7d 2c 61 64 64 49 73 45 6e 67 61 67 65 64 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6c 61 73 74 2e 69 73 45 6e 67 61 67 65 64 50 61 67 65 3d 3d 30 26 26 69 73 45 6e 67 61 67 65 64 50 61 67 65 28 74 29 29 7b 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 28 70 76 49
                                                                                                                                                                                    Data Ascii: device_height',screen.height))]);},addEngagedTimes:function(t){if(t!=last.engagedTime){__ez.bit.Add(pvID,[(new __ezDotData('engaged_time',t))]);last.engagedTime=t;}},addIsEngagedPage:function(t){if(last.isEngagedPage==0&&isEngagedPage(t)){__ez.bit.Add(pvI
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 3d 6e 65 77 20 44 61 74 65 28 6e 6f 77 2d 28 74 7a 4f 66 66 73 65 74 2a 36 30 30 30 30 29 29 3b 69 66 28 28 4d 61 74 68 2e 61 62 73 28 6c 44 61 74 65 2d 6e 6f 77 29 2f 33 36 30 30 30 30 30 29 3e 31 34 29 7b 72 65 74 75 72 6e 7d 0a 69 66 28 21 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 70 61 64 28 6e 75 6d 62 65 72 29 7b 69 66 28 6e 75 6d 62 65 72 3c 31 30 29 7b 72 65 74 75 72 6e 20 27 30 27 2b 6e 75 6d 62 65 72 3b 7d 0a 72 65 74 75 72 6e 20 6e 75 6d 62 65 72 3b 7d 0a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61
                                                                                                                                                                                    Data Ascii: =new Date(now-(tzOffset*60000));if((Math.abs(lDate-now)/3600000)>14){return}if(!Date.prototype.toISOString){(function(){function pad(number){if(number<10){return '0'+number;}return number;}Date.prototype.toISOString=function(){return this.getUTCFullYea
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 29 3b 7d 2c 61 64 64 50 61 67 65 4c 65 61 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 74 69 6d 65 72 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 76 61 72 20 74 3d 74 69 6d 65 72 2e 67 65 74 54 69 6d 65 28 29 3b 70 69 78 65 6c 73 2e 61 64 64 45 6e 67 61 67 65 64 54 69 6d 65 73 28 74 29 3b 70 69 78 65 6c 73 2e 61 64 64 43 6f 70 79 50 61 73 74 65 28 29 3b 70 69 78 65 6c 73 2e 61 64 64 53 63 72 6f 6c 6c 44 65 70 74 68 28 29 3b 70 69 78 65 6c 73 2e 61 64 64 49 73 45 6e 67 61 67 65 64 50 61 67 65 28 74 29 3b 70 69 78 65 6c 73 2e 61 64 64 49 73 46 69 72 73 74 45 6e 67 61 67 65 64 50 61 67 65 28 74 29 3b 70 69 78 65 6c 73 2e 61 64 64 50 61 67 65 53 68 61 72 65 73 28 29 3b 6c 6f 67 28 27 55 6e 6c 6f 61 64 20 28 27 2b 65
                                                                                                                                                                                    Data Ascii: );},addPageLeaveData:function(e){if(typeof timer!='undefined'){var t=timer.getTime();pixels.addEngagedTimes(t);pixels.addCopyPaste();pixels.addScrollDepth();pixels.addIsEngagedPage(t);pixels.addIsFirstEngagedPage(t);pixels.addPageShares();log('Unload ('+e
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 7d 65 6c 73 65 7b 64 65 6c 65 74 65 20 65 6c 65 6d 65 6e 74 5b 27 6f 6e 27 2b 65 76 65 6e 74 4e 61 6d 65 5d 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 74 74 61 63 68 4c 69 73 74 65 6e 65 72 73 28 29 7b 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 50 61 67 65 4c 65 61 76 65 46 6e 28 65 76 74 73 2e 70 61 67 65 4c 65 61 76 65 48 61 6e 64 6c 65 72 29 0a 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 50 61 67 65 4c 65 61 76 65 46 6e 28 65 76 74 73 2e 61 64 64 55 6e 6c 6f 61 64 54 69 6d 65 29 0a 61 64 64 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 27 63 6f 70 79 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 61 64 64 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 27 63 75 74 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 61 64 64 4c 69 73 74 65 6e 65
                                                                                                                                                                                    Data Ascii: }else{delete element['on'+eventName];}}function attachListeners(){__ez.bit.AddPageLeaveFn(evts.pageLeaveHandler)__ez.bit.AddPageLeaveFn(evts.addUnloadTime)addListener(document,'copy',evts.copyPaste);addListener(document,'cut',evts.copyPaste);addListene
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1369INData Raw: 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 27 63 75 74 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 27 70 61 73 74 65 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 2c 27 6c 6f 61 64 27 2c 65 76 74 73 2e 6c 6f 61 64 29 3b 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 2c 27 70 61 67 65 73 68 6f 77 27 2c 65 76 74 73 2e 70 61 67 65 73 68 6f 77 29 3b 72 65 6d 6f 76 65 50 61 67 65 53 68 61 72 65 4c 69 73 74 65 6e 65 72 73 28 29 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b
                                                                                                                                                                                    Data Ascii: s.copyPaste);removeListener(document,'cut',evts.copyPaste);removeListener(document,'paste',evts.copyPaste);removeListener(window,'load',evts.load);removeListener(window,'pageshow',evts.pageshow);removePageShareListeners();if(document.removeEventListener){


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    91192.168.2.449932104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:54 UTC941OUTGET /detroitchicago/raleigh.js?gcb=195-14&cb=8 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:54 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:54 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 3575598
                                                                                                                                                                                    Last-Modified: Tue, 05 Nov 2024 10:07:36 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ClA2EHWAD7LCVQbGIG4%2BdrTMYCb2OWeiMSInshUuXkKQnp%2BtxdhIVmeFTjao031SePdr3VrJUgUBjBh0Mm7zTTSUP4j6mK%2BZv8%2Fk3jW%2Fxru%2FILYJ%2Bias3LVY4tH2oUZ3L2kmzCM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31088bddee440c-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=69214&min_rtt=1994&rtt_var=40577&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1519&delivery_rate=1464393&cwnd=252&unsent_bytes=0&cid=8971602c73572207&ts=462&x=0"
                                                                                                                                                                                    2024-12-16 19:20:54 UTC396INData Raw: 35 38 38 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 61 75 63 65 70 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 70 6f 72 70 6f 69 73 65 61 6e 74 2f 61 72 6d 79 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 61 75 63 65 70 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 69 29 26 26 30 21 3d 5f 5f 65 7a 2e 64 6f 74 2e 69 73 41 6e 79 44 65 66 69 6e 65 64 28 69 2e 67 65 74 53 6c 6f 74 45 6c 65 6d 65 6e 74 49 64 2c 69 2e 45 6c 65 6d 65 6e 74 49 64 2c 69 2e 41 64 55 6e 69 74 50 61 74 68 29 29 7b 76 61 72 20 5f 3d 70 61 72 73 65 49 6e 74 28 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 54 61 72 67 65 74 69 6e 67 28 69 2c 22 61 70 22 29 29 2c 74 3d 5f 5f 65 7a 2e 64
                                                                                                                                                                                    Data Ascii: 588try { __ez.aucep=new __ez.Pixel("/porpoiseant/army.gif"),__ez.aucep.setPixelBuilder((function(i,e){if(__ez.dot.isDefined(i)&&0!=__ez.dot.isAnyDefined(i.getSlotElementId,i.ElementId,i.AdUnitPath)){var _=parseInt(__ez.dot.getTargeting(i,"ap")),t=__ez.d
                                                                                                                                                                                    2024-12-16 19:20:54 UTC1027INData Raw: 69 6d 70 72 65 73 73 69 6f 6e 5f 69 64 3a 74 2c 64 6f 6d 61 69 6e 5f 69 64 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 44 49 44 28 29 2c 75 6e 69 74 3a 6f 2c 74 5f 65 70 6f 63 68 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 45 70 6f 63 68 28 30 29 2c 61 75 63 74 69 6f 6e 5f 65 70 6f 63 68 3a 65 2e 74 5f 65 70 6f 63 68 2c 61 64 5f 70 6f 73 69 74 69 6f 6e 3a 5f 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 43 43 28 29 2c 70 61 67 65 76 69 65 77 5f 69 64 3a 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 50 61 67 65 76 69 65 77 49 64 28 29 2c 62 69 64 5f 66 6c 6f 6f 72 5f 69 6e 69 74 69 61 6c 3a 65 2e 62 69 64 5f 66 6c 6f 6f 72 5f 69 6e 69 74 69 61 6c 2c 62 69 64 5f 66 6c 6f 6f 72 5f 70 72 65 76 3a 65 2e 62 69 64 5f 66 6c 6f 6f 72 5f 70 72 65 76 2c
                                                                                                                                                                                    Data Ascii: impression_id:t,domain_id:__ez.dot.getDID(),unit:o,t_epoch:__ez.dot.getEpoch(0),auction_epoch:e.t_epoch,ad_position:_,country_code:__ez.dot.getCC(),pageview_id:__ez.dot.getPageviewId(),bid_floor_initial:e.bid_floor_initial,bid_floor_prev:e.bid_floor_prev,
                                                                                                                                                                                    2024-12-16 19:20:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    92192.168.2.44993652.57.221.1214433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:55 UTC358OUTGET /detroitchicago/ezconfig HTTP/1.1
                                                                                                                                                                                    Host: g.ezoic.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:55 UTC241INHTTP/1.1 400 Bad Request
                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:55 GMT
                                                                                                                                                                                    Server: Apache/2.4.39 (Ubuntu)
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    2024-12-16 19:20:55 UTC26INData Raw: 31 34 0d 0a 49 6e 76 61 6c 69 64 20 4a 53 4f 4e 20 66 6f 72 6d 61 74 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 14Invalid JSON format
                                                                                                                                                                                    2024-12-16 19:20:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    93192.168.2.449941104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:55 UTC948OUTGET /detroitchicago/vista.js?gcb=195-14&cb=296945a885 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:56 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:56 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1637789
                                                                                                                                                                                    Last-Modified: Wed, 27 Nov 2024 20:24:27 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HR00YRxzulrAhOCAqE2%2Bu3bbcEg%2B2jSks8wg27R5wJVdMzT%2BT9lu6iYdlJ83LSgLKFdnRR46RSSUiB3%2BxOhJQru%2Bq08lVLYoriR8CMGklRsPm%2FpBPFAavIlcTiABkgP1lFNToO4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108976fb1c413-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1868&min_rtt=1537&rtt_var=813&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1526&delivery_rate=1899804&cwnd=173&unsent_bytes=0&cid=c175e4fda2d72d8c&ts=463&x=0"
                                                                                                                                                                                    2024-12-16 19:20:56 UTC401INData Raw: 32 63 31 0d 0a 74 72 79 20 7b 20 5f 5f 65 7a 2e 65 78 74 72 61 3d 6e 65 77 20 5f 5f 65 7a 2e 50 69 78 65 6c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 78 74 72 61 2e 67 69 66 22 29 2c 5f 5f 65 7a 2e 65 78 74 72 61 2e 73 65 74 50 69 78 65 6c 42 75 69 6c 64 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 5f 5f 65 7a 2e 64 6f 74 2e 69 73 44 65 66 69 6e 65 64 28 65 29 29 7b 69 66 28 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 69 76 49 64 22 29 29 7b 76 61 72 20 69 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 45 7a 69 6d 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 64 28 65 2e 64 69 76 49 64 29 3b 6e 75 6c 6c 21 3d 3d 69 26 26 28 65 2e 67 72 6f 75 70 5f 69 64 3d 69 2e 66 75 6c 6c 5f 69 64 29 7d 72 65 74 75 72 6e 20 65 2e 70 61 67 65 76 69 65
                                                                                                                                                                                    Data Ascii: 2c1try { __ez.extra=new __ez.Pixel("/detroitchicago/xtra.gif"),__ez.extra.setPixelBuilder((function(e){if(__ez.dot.isDefined(e)){if(e.hasOwnProperty("divId")){var i=__ez.dot.getEzimFromElementId(e.divId);null!==i&&(e.group_id=i.full_id)}return e.pagevie
                                                                                                                                                                                    2024-12-16 19:20:56 UTC311INData Raw: 7a 5f 65 78 74 72 61 5f 63 6d 64 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 28 29 7d 29 29 3b 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 76 61 72 20 68 52 45 45 44 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 72 29 20 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 28 65 72 2c 20 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 76 69 73 74 61 2e 6a 73 22 29 7d 7d 3b 20 74 79 70 65 6f 66 20 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 68 52 45 45 44 28 65 72 72 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 70 6f 72 74 45 7a 45 72 72 6f 72 44 65
                                                                                                                                                                                    Data Ascii: z_extra_cmd.forEach((function(e){"function"==typeof e&&e()}));} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/vista.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDe
                                                                                                                                                                                    2024-12-16 19:20:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    94192.168.2.449942172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1223OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907; ezux_lpl_642176=1734376853802|74b9856c-09e1-4e65-7d42-393312a531ea|false; ezux_et_642176=0; ezux_tos_642176=0
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1318INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:56 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: private, max-age=0, must-revalidate, no-cache, no-store
                                                                                                                                                                                    Display: staticcontent_sol
                                                                                                                                                                                    Expires: Sun, 15 Dec 2024 19:20:56 GMT
                                                                                                                                                                                    Pagespeed: off
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Response: 404
                                                                                                                                                                                    Vary: Accept-Encoding,Origin
                                                                                                                                                                                    X-Ezoic-Cdn: Miss
                                                                                                                                                                                    X-Middleton-Display: staticcontent_sol
                                                                                                                                                                                    X-Middleton-Response: 404
                                                                                                                                                                                    X-Origin-Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                    X-Turbo-Charged-By: LiteSpeed
                                                                                                                                                                                    CF-Cache-Status: BYPASS
                                                                                                                                                                                    Set-Cookie: ezoictest=stable; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:50:56 GMT; HttpOnly
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QFJjCs4yywGd3ukwQJ2%2BX6ZAy1eYSyV6g7rMYIBHFDxzcIMF8jhHDUcGFvd%2BCEDnfvDZqupuS6lwTbXjrfKkOmF9xszaxwBcO1MkkBQNWJ5%2BGhagToNonoPb%2Be1WndxmsX%2FqbBc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108984a971795-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1506&min_rtt=1495&rtt_var=583&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1801&delivery_rate=1841109&cwnd=172&unsent_bytes=0&cid=89b766e0222b25ae&ts=525&x=0"
                                                                                                                                                                                    2024-12-16 19:20:56 UTC51INData Raw: 34 37 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65
                                                                                                                                                                                    Data Ascii: 47c<!DOCTYPE html><html style="height:100%"><he
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1104INData Raw: 61 64 3e 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68
                                                                                                                                                                                    Data Ascii: ad><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width
                                                                                                                                                                                    2024-12-16 19:20:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    95192.168.2.449943104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:56 UTC939OUTGET /parsonsmaize/olathe.js?gcb=195-14&cb=26 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:56 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:56 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1777110
                                                                                                                                                                                    Last-Modified: Tue, 26 Nov 2024 05:42:26 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4SW3wkYSZibX%2BU8SVyU7xfqndXcLY2h3DsK9zFpfiRQQuNya2SXRR7tBKC%2BnzygSlt3aVRrfcJQXZlHKFALhAw2uR0u6fuQDLdl3tgkorHpREhVD1MW6x5y3q2bm8IEAVI3W9Cw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31089868494268-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1577&min_rtt=1573&rtt_var=599&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1517&delivery_rate=1812538&cwnd=252&unsent_bytes=0&cid=2e9b433841b5e26d&ts=461&x=0"
                                                                                                                                                                                    2024-12-16 19:20:56 UTC409INData Raw: 38 61 36 0d 0a 74 72 79 20 7b 20 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 7a 5f 74 6f 73 5f 74 72 61 63 6b 5f 63 6f 75 6e 74 26 26 28 65 7a 5f 6c 61 73 74 5f 61 63 74 69 76 69 74 79 5f 63 6f 75 6e 74 3d 65 7a 5f 74 6f 73 5f 74 72 61 63 6b 5f 63 6f 75 6e 74 29 7d 5f 5f 65 7a 2e 61 6e 61 6c 79 74 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5f 5f 65 7a 2e 64 6f 74 2e 67 65 74 55 52 4c 28 22 2f 64 65 74 72 6f 69 74 63 68 69 63 61 67 6f 2f 69 6d 70 2e 67 69 66 22 29 2c 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 5f 3d 30 2c 6f 3d 30 2c 61 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 61 2b 2b 2c 76 6f 69 64 20 30 3d 3d 3d 64 6f 63 75 6d 65
                                                                                                                                                                                    Data Ascii: 8a6try { !function(){function e(){"undefined"!=typeof ez_tos_track_count&&(ez_last_activity_count=ez_tos_track_count)}__ez.analytics=function(){var t=__ez.dot.getURL("/detroitchicago/imp.gif"),n=Date.now(),_=0,o=0,a=0;function i(){if(a++,void 0===docume
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 61 72 73 65 49 6e 74 28 28 44 61 74 65 2e 6e 6f 77 28 29 2d 6e 29 2f 31 65 33 29 3b 65 2d 5f 3e 31 38 30 30 3f 28 6e 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 5f 3d 30 29 3a 65 3e 3d 30 26 26 28 5f 3d 65 2c 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 28 77 69 6e 64 6f 77 2e 5f 65 7a 61 71 2e 70 61 67 65 5f 76 69 65 77 5f 69 64 2c 5b 6e 65 77 20 5f 5f 65 7a 44 6f 74 44 61 74 61 28 22 70 76 5f 65 76 65 6e 74 5f 63 6f 75 6e 74 22 2c 5f 65 7a 61 71 2e 70 76 5f 65 76 65 6e 74 5f 63 6f 75 6e 74 29 2c 6e 65 77 20 5f 5f 65 7a 44 6f 74 44 61 74 61 28 22 74 69 6d 65 5f 6f 6e 5f 70 61 67 65 5f 65 76 65 6e 74 22 2c 65 29 5d 29 2c 6f 2b 2b 29 7d 65 6c 73 65 7b 76 61 72 20 63 3d 74 2b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 65 7a 45 78 74 72 61 51 75 65 72
                                                                                                                                                                                    Data Ascii: arseInt((Date.now()-n)/1e3);e-_>1800?(n=Date.now(),_=0):e>=0&&(_=e,__ez.bit.Add(window._ezaq.page_view_id,[new __ezDotData("pv_event_count",_ezaq.pv_event_count),new __ezDotData("time_on_page_event",e)]),o++)}else{var c=t+("undefined"!=typeof _ezExtraQuer
                                                                                                                                                                                    2024-12-16 19:20:56 UTC443INData Raw: 76 61 6c 28 63 29 2c 5f 5f 65 7a 2e 65 76 74 2e 72 65 6d 6f 76 65 28 77 69 6e 64 6f 77 2c 22 73 63 72 6f 6c 6c 22 2c 65 29 2c 5f 5f 65 7a 2e 65 76 74 2e 72 65 6d 6f 76 65 28 64 6f 63 75 6d 65 6e 74 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 65 29 2c 5f 5f 65 7a 2e 65 76 74 2e 72 65 6d 6f 76 65 28 64 6f 63 75 6d 65 6e 74 2c 22 6b 65 79 75 70 22 2c 65 29 7d 2c 73 74 6f 72 65 3a 69 2c 69 6d 70 72 65 73 73 69 6f 6e 73 53 74 6f 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 7d 28 29 2c 5f 5f 65 7a 2e 61 6e 61 6c 79 74 69 63 73 2e 69 6e 69 74 28 29 7d 28 29 3b 7d 20 63 61 74 63 68 28 65 72 72 29 20 7b 76 61 72 20 68 52 45 45 44 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 72 29 20 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 72
                                                                                                                                                                                    Data Ascii: val(c),__ez.evt.remove(window,"scroll",e),__ez.evt.remove(document,"mousemove",e),__ez.evt.remove(document,"keyup",e)},store:i,impressionsStored:function(){return o}}}(),__ez.analytics.init()}();} catch(err) {var hREED = function(er) {return function() {r
                                                                                                                                                                                    2024-12-16 19:20:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    96192.168.2.449946104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:56 UTC937OUTGET /tardisrocinante/vitals.js?gcb=14&cb=5 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:56 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:56 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 3246230
                                                                                                                                                                                    Last-Modified: Sat, 09 Nov 2024 05:37:06 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zzzk%2Fg69Swz8vLRHwVnbP37QXm1jakgAAS9pPmyPGnZpOildm8nzVrOkufbGq%2BisF0Td3yGoh7Lti1JJqFLDX9tXtIyrGDG2lZhr7OZeLtlBd6qQD5YWYpt59Rmu%2BC7ns67qUKA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31089a99d11879-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2222&min_rtt=1520&rtt_var=1072&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1515&delivery_rate=1921052&cwnd=162&unsent_bytes=0&cid=8e59e661322d7ba5&ts=474&x=0"
                                                                                                                                                                                    2024-12-16 19:20:56 UTC406INData Raw: 32 63 38 31 0d 0a 74 72 79 20 7b 20 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 77 65 62 56 69 74 61 6c 73 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 61 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29
                                                                                                                                                                                    Data Ascii: 2c81try { !function(e,t){t((e="undefined"!=typeof globalThis?globalThis:e||self).webVitals={})}(this,(function(e){"use strict";var t,n,r,i,a,o=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 65 6e 74 53 74 61 72 74 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 29 72 65 74 75 72 6e 22 64 6f 6d 2d 69 6e 74 65 72 61 63 74 69 76 65 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 29 72 65 74 75 72 6e 22 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 22 7d 72 65 74 75 72 6e 22 63 6f 6d 70 6c 65 74 65 22 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 5e 23 2f 2c 22 22 29 7d 2c 73 3d 66 75
                                                                                                                                                                                    Data Ascii: entStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}return"complete"},c=function(e){var t=e.nodeName;return 1===e.nodeType?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},s=fu
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 63 61 74 63 68 28 65 29 7b 7d 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 61 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 6f 7c 7c 72 29 26 26 28 28 61 3d 74 2e 76 61 6c 75 65 2d 28 69 7c 7c 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26 28 69 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74 61 3d 61 2c 74 2e 72 61 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3e 74 5b 31 5d 3f 22 70 6f 6f 72 22 3a 65 3e 74 5b 30 5d 3f 22 6e 65 65 64 73 2d 69 6d 70 72 6f 76 65 6d 65 6e 74 22 3a 22 67 6f 6f 64 22 7d 28 74 2e 76 61 6c 75 65 2c 6e 29 2c 65 28 74 29 29 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 71 75 65 73 74 41 6e
                                                                                                                                                                                    Data Ascii: catch(e){}},h=function(e,t,n,r){var i,a;return function(o){t.value>=0&&(o||r)&&((a=t.value-(i||0))||void 0===i)&&(i=t.value,t.delta=a,t.rating=function(e,t){return e>t[1]?"poor":e>t[0]?"needs-improvement":"good"}(t.value,n),e(t))}},g=function(e){requestAn
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 54 69 6d 65 2d 6d 28 29 2c 30 29 2c 69 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 6e 28 21 30 29 29 29 7d 29 29 7d 29 29 3b 61 26 26 28 6e 3d 68 28 65 2c 69 2c 50 2c 74 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 3d 76 28 22 46 43 50 22 29 2c 6e 3d 68 28 65 2c 69 2c 50 2c 74 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 67 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 72 2e 74 69 6d 65 53 74 61 6d 70
                                                                                                                                                                                    Data Ascii: .disconnect(),e.startTime<r.firstHiddenTime&&(i.value=Math.max(e.startTime-m(),0),i.entries.push(e),n(!0)))}))}));a&&(n=h(e,i,P,t.reportAllChanges),l((function(r){i=v("FCP"),n=h(e,i,P,t.reportAllChanges),g((function(){i.value=performance.now()-r.timeStamp
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 7d 29 29 29 2c 66 26 26 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3b 75 3d 76 28 22 46 49 44 22 29 2c 61 3d 68 28 65 2c 75 2c 71 2c 72 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 69 3d 5b 5d 2c 6e 3d 2d 31 2c 74 3d 6e 75 6c 6c 2c 52 28 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 2c 6f 3d 63 2c 69 2e 70 75 73 68 28 6f 29 2c 44 28 29 7d 29 29 7d 29 29 7d 2c 48 3d 30 2c 4f 3d 31 2f 30 2c 6a 3d 30 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 26 26 28 4f 3d 4d 61 74 68 2e 6d 69 6e 28 4f 2c 65 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 29 2c 6a 3d 4d 61 74 68 2e 6d 61 78 28 6a 2c 65 2e 69 6e 74 65 72 61 63 74 69 6f
                                                                                                                                                                                    Data Ascii: }))),f&&l((function(){var o;u=v("FID"),a=h(e,u,q,r.reportAllChanges),i=[],n=-1,t=null,R(addEventListener),o=c,i.push(o),D()}))}))},H=0,O=1/0,j=0,V=function(e){e.forEach((function(e){e.interactionId&&(O=Math.min(O,e.interactionId),j=Math.max(j,e.interactio
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 6c 6c 43 68 61 6e 67 65 73 29 2c 6f 26 26 28 22 50 65 72 66 6f 72 6d 61 6e 63 65 45 76 65 6e 74 54 69 6d 69 6e 67 22 69 6e 20 77 69 6e 64 6f 77 26 26 22 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 22 69 6e 20 50 65 72 66 6f 72 6d 61 6e 63 65 45 76 65 6e 74 54 69 6d 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 26 26 6f 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 22 66 69 72 73 74 2d 69 6e 70 75 74 22 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 2c 54 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 6f 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 69 2e 76 61 6c 75 65 3c 30 26 26 4a 28 29 3e 30 26 26 28 69 2e 76 61 6c 75 65 3d 30 2c 69 2e 65 6e 74 72 69 65 73 3d 5b 5d 29 2c 72 28 21 30 29 7d 29 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 3d 5b 5d 2c 47 3d 55 28 29
                                                                                                                                                                                    Data Ascii: llChanges),o&&("PerformanceEventTiming"in window&&"interactionId"in PerformanceEventTiming.prototype&&o.observe({type:"first-input",buffered:!0}),T((function(){a(o.takeRecords()),i.value<0&&J()>0&&(i.value=0,i.entries=[]),r(!0)})),l((function(){K=[],G=U()
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 67 65 73 29 2c 67 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 29 29 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 30 29 29 7d 29 29 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 65 2e 65 6e 74 72 69 65 73 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 3e 74 2e 76 61 6c 75 65 3f 65 3a 74 7d 29 29 3b 69 66 28 74 26 26 74 2e 73 6f 75 72 63 65 73 26 26 74 2e 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 28 72 3d 74 2e 73 6f 75 72 63 65 73 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                    Data Ascii: ges),g((function(){return n()}))})),setTimeout(n,0))})))}((function(t){!function(e){if(e.entries.length){var t=e.entries.reduce((function(e,t){return e&&e.value>t.value?e:t}));if(t&&t.sources&&t.sources.length){var n=(r=t.sources).find((function(e){return
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 72 6e 20 65 2e 74 61 72 67 65 74 7d 29 29 3b 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 7b 65 76 65 6e 74 54 61 72 67 65 74 3a 73 28 6e 26 26 6e 2e 74 61 72 67 65 74 29 2c 65 76 65 6e 74 54 79 70 65 3a 74 2e 6e 61 6d 65 2c 65 76 65 6e 74 54 69 6d 65 3a 74 2e 73 74 61 72 74 54 69 6d 65 2c 65 76 65 6e 74 45 6e 74 72 79 3a 74 2c 6c 6f 61 64 53 74 61 74 65 3a 75 28 74 2e 73 74 61 72 74 54 69 6d 65 29 7d 7d 65 6c 73 65 20 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 7b 7d 7d 28 74 29 2c 65 28 74 29 7d 29 2c 74 29 7d 2c 65 2e 6f 6e 4c 43 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 2c 46 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 77 28 29 2c 69 3d 76 28 22 4c 43 50 22 29 2c 61
                                                                                                                                                                                    Data Ascii: rn e.target}));e.attribution={eventTarget:s(n&&n.target),eventType:t.name,eventTime:t.startTime,eventEntry:t,loadState:u(t.startTime)}}else e.attribution={}}(t),e(t)}),t)},e.onLCP=function(e,t){!function(e,t){t=t||{},F((function(){var n,r=w(),i=v("LCP"),a
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1369INData Raw: 62 75 74 69 6f 6e 3d 7b 74 69 6d 65 54 6f 46 69 72 73 74 42 79 74 65 3a 30 2c 72 65 73 6f 75 72 63 65 4c 6f 61 64 44 65 6c 61 79 3a 30 2c 72 65 73 6f 75 72 63 65 4c 6f 61 64 54 69 6d 65 3a 30 2c 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 3a 65 2e 76 61 6c 75 65 7d 7d 28 74 29 2c 65 28 74 29 7d 29 2c 74 29 7d 2c 65 2e 6f 6e 54 54 46 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 65 2e 65 6e 74 72 69 65 73 5b 30 5d 2c 6e 3d 74 2e 61 63 74 69 76 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 72 3d 4d 61 74 68 2e 6d 61 78 28 74 2e 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 2d 6e
                                                                                                                                                                                    Data Ascii: bution={timeToFirstByte:0,resourceLoadDelay:0,resourceLoadTime:0,elementRenderDelay:e.value}}(t),e(t)}),t)},e.onTTFB=function(e,t){te((function(t){!function(e){if(e.entries.length){var t=e.entries[0],n=t.activationStart||0,r=Math.max(t.domainLookupStart-n
                                                                                                                                                                                    2024-12-16 19:20:56 UTC43INData Raw: 65 72 72 29 2c 20 7b 6f 6e 63 65 3a 20 74 72 75 65 7d 29 3b 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 72 72 29 3b 7d 0d 0a
                                                                                                                                                                                    Data Ascii: err), {once: true}); console.error(err);}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    97192.168.2.44994569.172.200.1854433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:56 UTC743OUTGET /lnk.asp?o=18493&c=918277&a=149415&k=874C400921851EC2B2A5E2EDA4CF38C6&l=19705&s2=ehbmv67607d7200065def HTTP/1.1
                                                                                                                                                                                    Host: afflat3a1.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:20:56 UTC907INHTTP/1.1 302 Object moved
                                                                                                                                                                                    Server: nginx/1.20.2
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:56 GMT
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 283
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                    Location: http://gobranded.go2cloud.org/aff_c?offer_id=26&aff_id=1018&aff_sub=19&aff_sub2=149415&aff_click_id=1665582181&aff_sub3=_ehbmv67607d7200065def
                                                                                                                                                                                    Set-Cookie: mb_18493_SS=AF=149415&AC=1665582181&CS=1665731596; path=/; SameSite=none; Expires=Fri, 14 Feb 2025 14:20:56 GMT<br />; Secure
                                                                                                                                                                                    Set-Cookie: I_SS=1665582181; path=/; SameSite=none; Expires=Thu, 14 Dec 2034 14:20:56 GMT<br />; Secure
                                                                                                                                                                                    Set-Cookie: I=1665582181; expires=Thu, 14-Dec-2034 05:00:00 GMT; path=/
                                                                                                                                                                                    Set-Cookie: mb%5F18493=AC=1665582181&CS=1665731596&AF=149415; expires=Fri, 14-Feb-2025 05:00:00 GMT; path=/
                                                                                                                                                                                    Set-Cookie: ASPSESSIONIDSWQBCQBQ=AJJOGJDABPEPKNPKGDBGMHEG; secure; path=/
                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                    X-DIS-Request-ID: 992f39e72decd16bea13f6b79ed93cde
                                                                                                                                                                                    2024-12-16 19:20:56 UTC283INData Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 6f 62 6a 65 63 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 67 6f 62 72 61 6e 64 65 64 2e 67 6f 32 63 6c 6f 75 64 2e 6f 72 67 2f 61 66 66 5f 63 3f 6f 66 66 65 72 5f 69 64 3d 32 36 26 61 6d 70 3b 61 66 66 5f 69 64 3d 31 30 31 38 26 61 6d 70 3b 61 66 66 5f 73 75 62 3d 31 39 26 61 6d 70 3b 61 66 66 5f 73 75 62 32 3d 31 34 39 34 31 35 26 61 6d 70 3b 61 66 66 5f 63 6c 69 63 6b 5f 69 64 3d 31 36 36 35 35 38 32 31 38 31 26 61 6d 70 3b 61 66 66 5f 73 75 62 33 3d 5f 65 68 62 6d 76 36 37 36 30 37 64 37
                                                                                                                                                                                    Data Ascii: <head><title>Object moved</title></head><body><h1>Object Moved</h1>This object may be found <a HREF="http://gobranded.go2cloud.org/aff_c?offer_id=26&amp;aff_id=1018&amp;aff_sub=19&amp;aff_sub2=149415&amp;aff_click_id=1665582181&amp;aff_sub3=_ehbmv67607d7


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    98192.168.2.449947172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1147OUTPOST /detroitchicago/imp.gif HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 1542
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1542OUTData Raw: 7b 22 61 62 5f 74 65 73 74 5f 69 64 22 3a 22 6d 6f 64 31 30 2d 63 22 2c 22 61 64 5f 63 61 63 68 65 5f 6c 65 76 65 6c 22 3a 30 2c 22 61 64 5f 63 6f 75 6e 74 5f 61 64 6a 75 73 74 6d 65 6e 74 22 3a 30 2c 22 61 64 5f 6c 61 7a 79 6c 6f 61 64 5f 76 65 72 73 69 6f 6e 22 3a 30 2c 22 61 64 5f 6c 6f 61 64 5f 76 65 72 73 69 6f 6e 22 3a 31 2c 22 61 64 5f 6c 6f 63 61 74 69 6f 6e 5f 69 64 73 22 3a 22 22 2c 22 61 64 70 69 63 6b 65 72 5f 70 6c 61 63 65 6d 65 6e 74 5f 63 6e 74 22 3a 30 2c 22 61 64 78 5f 61 64 5f 63 6f 75 6e 74 22 3a 30 2c 22 61 69 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 63 61 63 68 65 5f 6c 65 76 65 6c 22 3a 30 2c 22 61 69 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 70 6c 61 63 65 6d 65 6e 74 5f 63 6e 74 22 3a 2d 31 2c 22 62 69 64 64 65 72 5f 6d 65 74 68 6f 64
                                                                                                                                                                                    Data Ascii: {"ab_test_id":"mod10-c","ad_cache_level":0,"ad_count_adjustment":0,"ad_lazyload_version":0,"ad_load_version":1,"ad_location_ids":"","adpicker_placement_cnt":0,"adx_ad_count":0,"ai_placeholder_cache_level":0,"ai_placeholder_placement_cnt":-1,"bidder_method
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1328INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:57 GMT
                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                    Content-Length: 43
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, PUT, OPTIONS
                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD, PUT, POST, GET, OPTIONS
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                    Access-Control-Max-Age: 1728000
                                                                                                                                                                                    Cache-Control: private, max-age=0, must-revalidate, no-cache, no-store
                                                                                                                                                                                    Expires: Sun, 15 Dec 2024 19:20:57 GMT
                                                                                                                                                                                    Set-Cookie: ezoictest=stable; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:50:57 GMT; HttpOnly
                                                                                                                                                                                    Vary: Accept-Encoding,Origin,Access-Control-Request-Method,Access-Control-Request-Headers
                                                                                                                                                                                    X-Middleton-Display: imp_sol
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CuXlz2MlzBkNStihyVHJF4mcKIZjCy2%2F3khm27Bxna%2Ft0mutPUKrHV%2FEBOXWo6Y3m3IejSvbbMf%2BUqkEIHKIEzTcCpzWSE68nduNq8NKNc0S4vpMM9HrEYjWt%2FYdGaxRbUuWMBg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31089cbd7342d3-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2024-12-16 19:20:57 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 37 37 37 26 6d 69 6e 5f 72 74 74 3d 31 36 36 32 26 72 74 74 5f 76 61 72 3d 38 35 35 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 38 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 34 26 72 65 63 76 5f 62 79 74 65 73 3d 33 32 38 39 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 31 32 37 38 34 38 26 63 77 6e 64 3d 32 34 36 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 30 61 61 35 62 39 37 63 37 63 33 61 34 33 30 65 26 74 73 3d 35 33 31 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1777&min_rtt=1662&rtt_var=855&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=3289&delivery_rate=1127848&cwnd=246&unsent_bytes=0&cid=0aa5b97c7c3a430e&ts=531&x=0"
                                                                                                                                                                                    2024-12-16 19:20:57 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 ff ff ff 00 00 00 21 f9 04 01 0a 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                    Data Ascii: GIF89a!,L;


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    99192.168.2.449949104.21.77.1684433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:56 UTC1063OUTGET /parsonsmaize/chanute.js?a=a&cb=15&dcb=195-14&shcb=34 HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907; ezux_lpl_642176=1734376853802|74b9856c-09e1-4e65-7d42-393312a531ea|false; ezux_et_642176=0; ezux_tos_642176=0
                                                                                                                                                                                    2024-12-16 19:20:57 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:57 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: sol-js
                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1765700
                                                                                                                                                                                    Last-Modified: Tue, 26 Nov 2024 08:52:37 GMT
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B%2BbjroVxGu3kMW7YR2EIwYYG4O2B3BeKSwDUzehJ%2BJywX5sxwx09n%2BKIExHdVzqq%2Fnu0ov4zReYwJqFcez4ulJxqJLPot2yoh5CiwQI1VOhU8cOxF5sPaALumY%2FBL5uyuYuC5%2BU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31089d6c13f5f4-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1537&min_rtt=1537&rtt_var=768&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4228&recv_bytes=1641&delivery_rate=422943&cwnd=86&unsent_bytes=0&cid=abe142f155dab58d&ts=468&x=0"
                                                                                                                                                                                    2024-12-16 19:20:57 UTC401INData Raw: 34 65 36 65 0d 0a 74 72 79 20 7b 20 66 75 6e 63 74 69 6f 6e 20 65 7a 5f 61 74 74 61 63 68 45 76 65 6e 74 28 65 6c 65 6d 65 6e 74 2c 65 76 74 2c 66 75 6e 63 29 7b 69 66 28 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 74 2c 66 75 6e 63 2c 66 61 6c 73 65 29 3b 7d 65 6c 73 65 7b 65 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 76 74 2c 66 75 6e 63 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 7a 5f 61 74 74 61 63 68 45 76 65 6e 74 57 69 74 68 43 61 70 74 75 72 65 28 65 6c 65 6d 65 6e 74 2c 65 76 74 2c 66 75 6e 63 2c 75 73 65 43 61 70 74 75 72 65 29 7b 69 66 28 65 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                    Data Ascii: 4e6etry { function ez_attachEvent(element,evt,func){if(element.addEventListener){element.addEventListener(evt,func,false);}else{element.attachEvent("on"+evt,func);}}function ez_attachEventWithCapture(element,evt,func,useCapture){if(element.addEventList
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 74 2c 66 75 6e 63 29 3b 7d 65 6c 73 65 7b 65 6c 65 6d 65 6e 74 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 76 74 2c 66 75 6e 63 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 7a 5f 67 65 74 51 75 65 72 79 53 74 72 69 6e 67 28 66 69 65 6c 64 2c 75 72 6c 29 7b 76 61 72 20 68 72 65 66 3d 75 72 6c 3f 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 76 61 72 20 72 65 67 3d 6e 65 77 20 52 65 67 45 78 70 28 27 5b 3f 26 5d 27 2b 66 69 65 6c 64 2b 27 3d 28 5b 5e 26 23 5d 2a 29 27 2c 27 69 27 29 3b 76 61 72 20 73 74 72 69 6e 67 3d 72 65 67 2e 65 78 65 63 28 68 72 65 66
                                                                                                                                                                                    Data Ascii: nt.removeEventListener){element.removeEventListener(evt,func);}else{element.detachEvent("on"+evt,func);}}function ez_getQueryString(field,url){var href=url?url:window.location.href;var reg=new RegExp('[?&]'+field+'=([^&#]*)','i');var string=reg.exec(href
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 6c 69 74 79 43 68 61 6e 67 65 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 67 67 65 72 53 63 72 6f 6c 6c 28 29 7b 69 66 28 73 63 72 6f 6c 6c 54 69 6d 65 72 3e 30 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 63 72 6f 6c 6c 54 69 6d 65 72 29 3b 7d 0a 73 65 74 49 64 6c 65 28 29 3b 73 63 72 6f 6c 6c 54 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 6f 70 53 63 72 6f 6c 6c 28 29 3b 7d 2c 35 30 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 74 6f 70 53 63 72 6f 6c 6c 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 63 72 6f 6c 6c 54 69 6d 65 72 29 3b 74 72 69 67 67 65 72 28 29 3b 73 65 74 53 63 72 6f 6c 6c 44 65 70 74 68 28 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 53 63 72 6f 6c 6c 44 65 70 74 68 28 29 7b 76 61
                                                                                                                                                                                    Data Ascii: lityChange);}function triggerScroll(){if(scrollTimer>0){clearTimeout(scrollTimer);}setIdle();scrollTimer=setTimeout(function(){stopScroll();},50);}function stopScroll(){clearTimeout(scrollTimer);trigger();setScrollDepth();}function setScrollDepth(){va
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 65 72 29 3b 73 74 6f 70 43 6c 6f 63 6b 28 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 29 7b 73 65 74 49 64 6c 65 28 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 63 6b 28 29 7b 63 6c 6f 63 6b 54 69 6d 65 2b 3d 30 2e 31 3b 63 6c 6f 63 6b 54 69 6d 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 63 6c 6f 63 6b 54 69 6d 65 2a 31 30 30 29 2f 31 30 30 3b 69 66 28 63 6c 6f 63 6b 54 69 6d 65 3e 30 26 26 28 63 6c 6f 63 6b 54 69 6d 65 25 72 65 70 6f 72 74 49 6e 74 65 72 76 61 6c 3d 3d 3d 30 29 29 7b 73 65 6e 64 45 76 65 6e 74 28 63 6c 6f 63 6b 54 69 6d 65 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                    Data Ascii: er);stopClock();}function visibilityChange(){if(document.hidden||document.webkitHidden){setIdle();}}function clock(){clockTime+=0.1;clockTime=Math.round(clockTime*100)/100;if(clockTime>0&&(clockTime%reportInterval===0)){sendEvent(clockTime);}}function
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 7b 63 6f 70 79 50 61 73 74 65 43 6f 75 6e 74 3a 30 2c 65 6e 67 61 67 65 64 54 69 6d 65 3a 30 2c 69 73 45 6e 67 61 67 65 64 50 61 67 65 3a 30 2c 73 63 72 6f 6c 6c 44 65 70 74 68 3a 30 2c 75 6e 6c 6f 61 64 54 69 6d 65 3a 30 2c 73 68 61 72 65 43 6f 75 6e 74 3a 30 7d 2c 63 75 72 72 65 6e 74 3d 7b 65 74 3a 30 2c 74 6f 73 3a 30 2c 7d 2c 6d 61 78 45 6e 67 61 67 65 64 53 65 63 6f 6e 64 73 3d 31 38 30 30 2c 70 76 49 44 3d 5f 65 7a 61 71 5b 22 70 61 67 65 5f 76 69 65 77 5f 69 64 22 5d 2c 73 65 63 6f 6e 64 73 55 6e 74 69 6c 45 6e 67 61 67 65 64 3d 31 30 2c 73 74 61 72 74 54 69 6d 65 3d 6e 65 77 20 44 61 74 65 28 29 2c 74 69 6d 65 72 2c 74 6f 74 61 6c 73 3d 7b 65 6e 67 61 67 65 64 41 64 64 65 64 3a 30 2c 74 6f 73 41 64 64 65 64 3a 30 7d 2c 75 6e 6c 6f 61 64 65 64 54
                                                                                                                                                                                    Data Ascii: {copyPasteCount:0,engagedTime:0,isEngagedPage:0,scrollDepth:0,unloadTime:0,shareCount:0},current={et:0,tos:0,},maxEngagedSeconds=1800,pvID=_ezaq["page_view_id"],secondsUntilEngaged=10,startTime=new Date(),timer,totals={engagedAdded:0,tosAdded:0},unloadedT
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 7a 44 6f 74 44 61 74 61 28 27 64 65 76 69 63 65 5f 68 65 69 67 68 74 27 2c 73 63 72 65 65 6e 2e 68 65 69 67 68 74 29 29 5d 29 3b 7d 2c 61 64 64 45 6e 67 61 67 65 64 54 69 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 21 3d 6c 61 73 74 2e 65 6e 67 61 67 65 64 54 69 6d 65 29 7b 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 28 70 76 49 44 2c 5b 28 6e 65 77 20 5f 5f 65 7a 44 6f 74 44 61 74 61 28 27 65 6e 67 61 67 65 64 5f 74 69 6d 65 27 2c 74 29 29 5d 29 3b 6c 61 73 74 2e 65 6e 67 61 67 65 64 54 69 6d 65 3d 74 3b 7d 7d 2c 61 64 64 49 73 45 6e 67 61 67 65 64 50 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6c 61 73 74 2e 69 73 45 6e 67 61 67 65 64 50 61 67 65 3d 3d 30 26 26 69 73 45 6e 67 61 67 65 64 50 61 67 65 28 74 29 29 7b 5f 5f 65 7a 2e 62
                                                                                                                                                                                    Data Ascii: zDotData('device_height',screen.height))]);},addEngagedTimes:function(t){if(t!=last.engagedTime){__ez.bit.Add(pvID,[(new __ezDotData('engaged_time',t))]);last.engagedTime=t;}},addIsEngagedPage:function(t){if(last.isEngagedPage==0&&isEngagedPage(t)){__ez.b
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 0a 76 61 72 20 6c 44 61 74 65 3d 6e 65 77 20 44 61 74 65 28 6e 6f 77 2d 28 74 7a 4f 66 66 73 65 74 2a 36 30 30 30 30 29 29 3b 69 66 28 28 4d 61 74 68 2e 61 62 73 28 6c 44 61 74 65 2d 6e 6f 77 29 2f 33 36 30 30 30 30 30 29 3e 31 34 29 7b 72 65 74 75 72 6e 7d 0a 69 66 28 21 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 29 7b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 70 61 64 28 6e 75 6d 62 65 72 29 7b 69 66 28 6e 75 6d 62 65 72 3c 31 30 29 7b 72 65 74 75 72 6e 20 27 30 27 2b 6e 75 6d 62 65 72 3b 7d 0a 72 65 74 75 72 6e 20 6e 75 6d 62 65 72 3b 7d 0a 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74
                                                                                                                                                                                    Data Ascii: var lDate=new Date(now-(tzOffset*60000));if((Math.abs(lDate-now)/3600000)>14){return}if(!Date.prototype.toISOString){(function(){function pad(number){if(number<10){return '0'+number;}return number;}Date.prototype.toISOString=function(){return this.get
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 74 54 69 6d 65 28 29 29 29 5d 29 3b 7d 2c 61 64 64 50 61 67 65 4c 65 61 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 74 69 6d 65 72 21 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 76 61 72 20 74 3d 74 69 6d 65 72 2e 67 65 74 54 69 6d 65 28 29 3b 70 69 78 65 6c 73 2e 61 64 64 45 6e 67 61 67 65 64 54 69 6d 65 73 28 74 29 3b 70 69 78 65 6c 73 2e 61 64 64 43 6f 70 79 50 61 73 74 65 28 29 3b 70 69 78 65 6c 73 2e 61 64 64 53 63 72 6f 6c 6c 44 65 70 74 68 28 29 3b 70 69 78 65 6c 73 2e 61 64 64 49 73 45 6e 67 61 67 65 64 50 61 67 65 28 74 29 3b 70 69 78 65 6c 73 2e 61 64 64 49 73 46 69 72 73 74 45 6e 67 61 67 65 64 50 61 67 65 28 74 29 3b 70 69 78 65 6c 73 2e 61 64 64 50 61 67 65 53 68 61 72 65 73 28 29 3b 6c 6f 67 28 27 55
                                                                                                                                                                                    Data Ascii: tTime()))]);},addPageLeaveData:function(e){if(typeof timer!='undefined'){var t=timer.getTime();pixels.addEngagedTimes(t);pixels.addCopyPaste();pixels.addScrollDepth();pixels.addIsEngagedPage(t);pixels.addIsFirstEngagedPage(t);pixels.addPageShares();log('U
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 2c 68 61 6e 64 6c 65 72 29 3b 7d 65 6c 73 65 7b 64 65 6c 65 74 65 20 65 6c 65 6d 65 6e 74 5b 27 6f 6e 27 2b 65 76 65 6e 74 4e 61 6d 65 5d 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 74 74 61 63 68 4c 69 73 74 65 6e 65 72 73 28 29 7b 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 50 61 67 65 4c 65 61 76 65 46 6e 28 65 76 74 73 2e 70 61 67 65 4c 65 61 76 65 48 61 6e 64 6c 65 72 29 0a 5f 5f 65 7a 2e 62 69 74 2e 41 64 64 50 61 67 65 4c 65 61 76 65 46 6e 28 65 76 74 73 2e 61 64 64 55 6e 6c 6f 61 64 54 69 6d 65 29 0a 61 64 64 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 27 63 6f 70 79 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 61 64 64 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 27 63 75 74 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b
                                                                                                                                                                                    Data Ascii: ,handler);}else{delete element['on'+eventName];}}function attachListeners(){__ez.bit.AddPageLeaveFn(evts.pageLeaveHandler)__ez.bit.AddPageLeaveFn(evts.addUnloadTime)addListener(document,'copy',evts.copyPaste);addListener(document,'cut',evts.copyPaste);
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1369INData Raw: 27 63 6f 70 79 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 27 63 75 74 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 27 70 61 73 74 65 27 2c 65 76 74 73 2e 63 6f 70 79 50 61 73 74 65 29 3b 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 2c 27 6c 6f 61 64 27 2c 65 76 74 73 2e 6c 6f 61 64 29 3b 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 2c 27 70 61 67 65 73 68 6f 77 27 2c 65 76 74 73 2e 70 61 67 65 73 68 6f 77 29 3b 72 65 6d 6f 76 65 50 61 67 65 53 68 61 72 65 4c 69 73 74 65 6e 65 72 73 28 29 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74
                                                                                                                                                                                    Data Ascii: 'copy',evts.copyPaste);removeListener(document,'cut',evts.copyPaste);removeListener(document,'paste',evts.copyPaste);removeListener(window,'load',evts.load);removeListener(window,'pageshow',evts.pageshow);removePageShareListeners();if(document.removeEvent


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    100192.168.2.449948172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:20:56 UTC2614OUTPOST /detroitchicago/greenoaks.gif?orig=0&ds=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 [TRUNCATED]
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907; ezux_lpl_642176=1734376853802|74b9856c-09e1-4e65-7d42-393312a531ea|false; ezux_et_642176=0; ezux_tos_642176=0
                                                                                                                                                                                    2024-12-16 19:20:57 UTC1066INHTTP/1.1 204 No Content
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:20:57 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Cache-Control: private, max-age=0, must-revalidate, no-cache, no-store
                                                                                                                                                                                    Expires: Sun, 15 Dec 2024 19:20:57 GMT
                                                                                                                                                                                    Set-Cookie: ezoictest=stable; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:50:57 GMT; HttpOnly
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: ezp_sol
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BJHxDZldyhW7Oja0ZWGfJ3uz69SWr9J32Au4PabSz6KLFd15MyC5D8DVgIJztUXeLpAzjqmYOn3nknk6eYA%2FpwCAZwjUPJpqwOnqw1W9irE1o8YHb82yjKVf6ISj9PaTrz4q6RA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f31089cbbd9429e-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2021&min_rtt=1735&rtt_var=1223&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2845&recv_bytes=3214&delivery_rate=725646&cwnd=204&unsent_bytes=0&cid=07708abb6841b4fd&ts=493&x=0"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    101192.168.2.44995134.95.100.1324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:00 UTC818OUTGET /landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80 HTTP/1.1
                                                                                                                                                                                    Host: surveys.gobranded.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:02 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                    date: Mon, 16 Dec 2024 19:21:01 GMT
                                                                                                                                                                                    server: Apache/2.4.37 (Red Hat Enterprise Linux)
                                                                                                                                                                                    x-powered-by: PHP/7.3.33
                                                                                                                                                                                    set-cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; expires=Wed, 15-Jan-2025 19:21:02 GMT; Max-Age=2592000; path=/
                                                                                                                                                                                    set-cookie: usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt; expires=Wed, 15-Jan-2025 19:21:02 GMT; Max-Age=2592000; path=/; HttpOnly
                                                                                                                                                                                    content-length: 24409
                                                                                                                                                                                    content-type: text/html; charset=UTF-8
                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                    content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                    x-frame-options: DENY
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    2024-12-16 19:21:02 UTC6228INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 0a 09 09 09 52 65 67
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>Reg
                                                                                                                                                                                    2024-12-16 19:21:02 UTC6940INData Raw: 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 0a 20 20 69 66 28 21 66 2e 5f 66 62 71 29 66 2e 5f 66 62 71 3d 6e 3b 6e 2e 70 75 73 68 3d 6e 3b 6e 2e 6c 6f 61 64 65 64 3d 21 30 3b 6e 2e 76 65 72 73 69 6f 6e 3d 27 32 2e 30 27 3b 0a 20 20 6e 2e 71 75 65 75 65 3d 5b 5d 3b 74 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 74 2e 61 73 79 6e 63 3d 21 30 3b 0a 20 20 74 2e 73 72 63 3d 76 3b 73 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 5b 30 5d 3b 0a 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 73 29 7d 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 0a 20 20 27 68 74 74 70 73 3a 2f 2f 63 6f 6e 6e 65 63 74 2e 66
                                                                                                                                                                                    Data Ascii: n.queue.push(arguments)}; if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0'; n.queue=[];t=b.createElement(e);t.async=!0; t.src=v;s=b.getElementsByTagName(e)[0]; s.parentNode.insertBefore(t,s)}(window, document,'script', 'https://connect.f
                                                                                                                                                                                    2024-12-16 19:21:02 UTC11241INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 70 74 2d 35 20 70 62 2d 35 22 3e 0d 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 2d 63 69 72 63 6c 65 2d 67 72 65 79 22 3e 31 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 32 39 71 30 37 6a 39 6b 70 6a 74 74 33 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 61 73 73 65 74 73 2f 6c 61 6e 64 65 72 73 2f 69 6d 67 2f 76 36 2d 61 2d 73 69 67 6e 75 70 40 31 78 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 70 74 2d 34 20 70 62 2d 31 22 20 61 6c 74 3d 22 76 36 2d 61 2d 73 69 67 6e 75 70 22 2f 3e 09 09 09 09 09 3c 70 20 63 6c 61 73
                                                                                                                                                                                    Data Ascii: div class="row pt-5 pb-5"><div class="col-md-4 text-center"><div class="number-circle-grey">1</div><img src="https://d29q07j9kpjtt3.cloudfront.net/assets/landers/img/v6-a-signup@1x.png" class="pt-4 pb-1" alt="v6-a-signup"/><p clas


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    102192.168.2.449953104.21.87.794433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:01 UTC505OUTGET /detroitchicago/audins.js?cb=3 HTTP/1.1
                                                                                                                                                                                    Host: go.ezodn.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:02 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:02 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    x-middleton-display: sol-js
                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                    Last-Modified: Tue, 26 Nov 2024 09:29:33 GMT
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1508916
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AfkTuHdp5pS%2FKXVo4nv0J3%2F9Z4BJyFepppsnmUF12%2BLHrTJjsHufmA1U5k0PGj832WNhTRNUsc97g9P%2FbGqZdArqW3gcsmYR4kLskTYnrnQ0g4DloEkOGIs71fQFkb4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108bcfda34313-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1834&min_rtt=1827&rtt_var=700&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=1083&delivery_rate=1548250&cwnd=252&unsent_bytes=0&cid=6eea9989d9789d73&ts=469&x=0"
                                                                                                                                                                                    2024-12-16 19:21:02 UTC413INData Raw: 32 30 34 0d 0a 77 69 6e 64 6f 77 2e 5f 71 65 76 65 6e 74 73 3d 77 69 6e 64 6f 77 2e 5f 71 65 76 65 6e 74 73 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 22 68 74 74 70 73 3a 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 22 3a 22 68 74 74 70 3a 2f 2f 65 64 67 65 22 29 2b 22 2e 71 75 61 6e 74 73 65 72 76 65 2e 63 6f 6d 2f 71 75 61 6e 74 2e 6a 73 22 2c 74 3d 22 73 63 72 69 70 74 22 3b 69 66 28 77 69 6e 64 6f 77 2e 5f 5f 65 7a 48 74 74 70 43 6f 6e 73 65 6e 74 29 77 69 6e 64 6f 77 2e 5f 5f 65 7a 48 74 74 70 43 6f 6e 73 65 6e 74 2e 73 65 74 42 79 43 61 74 28 65 2c 74 2c 5b 7b 61 73 79 6e 63 3a 21 30 7d 5d 2c 22 75 6e 64 65 72 73 74 61 6e 64 5f 61 75
                                                                                                                                                                                    Data Ascii: 204window._qevents=window._qevents||[],function(){var e=("https:"==document.location.protocol?"https://secure":"http://edge")+".quantserve.com/quant.js",t="script";if(window.__ezHttpConsent)window.__ezHttpConsent.setByCat(e,t,[{async:!0}],"understand_au
                                                                                                                                                                                    2024-12-16 19:21:02 UTC110INData Raw: 6f 72 65 28 6e 2c 73 29 7d 7d 28 29 2c 5f 71 65 76 65 6e 74 73 2e 70 75 73 68 28 7b 71 61 63 63 74 3a 22 70 2d 33 31 69 7a 36 68 66 46 75 74 64 31 36 22 2c 6c 61 62 65 6c 73 3a 22 44 6f 6d 61 69 6e 2e 22 2b 5f 61 75 64 69 6e 73 5f 64 6f 6d 2b 22 2c 44 6f 6d 61 69 6e 49 64 2e 22 2b 5f 61 75 64 69 6e 73 5f 64 69 64 7d 29 3b 0d 0a
                                                                                                                                                                                    Data Ascii: ore(n,s)}}(),_qevents.push({qacct:"p-31iz6hfFutd16",labels:"Domain."+_audins_dom+",DomainId."+_audins_did});
                                                                                                                                                                                    2024-12-16 19:21:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    103192.168.2.44995634.95.100.1324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:03 UTC1082OUTGET /assets/landers/js/plugins.min.js?v=06122024 HTTP/1.1
                                                                                                                                                                                    Host: surveys.gobranded.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt
                                                                                                                                                                                    2024-12-16 19:21:04 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                    date: Mon, 16 Dec 2024 19:21:04 GMT
                                                                                                                                                                                    server: Apache/2.4.37 (Red Hat Enterprise Linux)
                                                                                                                                                                                    last-modified: Mon, 06 Jun 2022 05:37:19 GMT
                                                                                                                                                                                    etag: "29776-5e0c0dd9ade69"
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 169846
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                    content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                    x-frame-options: DENY
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    2024-12-16 19:21:04 UTC13596INData Raw: 2f 2a 0d 0a 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70
                                                                                                                                                                                    Data Ascii: /* jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license Bootstrap v4.4.1 (https://getbootstrap.com/) Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) Licensed under MIT (http
                                                                                                                                                                                    2024-12-16 19:21:04 UTC16384INData Raw: 6e 67 2c 62 3d 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 64 3d 62 2e 74 6f 53 74 72 69 6e 67 2c 6d 3d 64 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 78 3d 7b 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 0d 0a 74 79 70 65 6f 66 20 61 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 54 79 70 65 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d 61 2e 77 69 6e 64 6f 77 7d 2c 44 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 2e 66 6e 2e 69 6e 69 74 28 61 2c 66 29
                                                                                                                                                                                    Data Ascii: ng,b=w.hasOwnProperty,d=b.toString,m=d.call(Object),x={},z=function(a){return"function"==typeof a&&"number"!=typeof a.nodeType},C=function(a){return null!=a&&a===a.window},D={type:!0,src:!0,nonce:!0,noModule:!0},g=function(a,f){return new g.fn.init(a,f)
                                                                                                                                                                                    2024-12-16 19:21:04 UTC5824INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 31 5d 3d 61 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 6e 74 68 22 3d 3d 3d 61 5b 31 5d 2e 73 6c 69 63 65 28 30 2c 33 29 3f 28 61 5b 33 5d 7c 7c 66 2e 65 72 72 6f 72 28 61 5b 30 5d 29 2c 61 5b 34 5d 3d 2b 28 61 5b 34 5d 3f 61 5b 35 5d 2b 28 61 5b 36 5d 7c 7c 31 29 3a 32 2a 28 22 65 76 65 6e 22 3d 3d 3d 61 5b 33 5d 7c 7c 22 6f 64 64 22 3d 3d 3d 61 5b 33 5d 29 29 2c 61 5b 35 5d 3d 2b 28 61 5b 37 5d 2b 61 5b 38 5d 7c 7c 22 6f 64 64 22 3d 3d 3d 61 5b 33 5d 29 29 3a 61 5b 33 5d 26 26 66 2e 65 72 72 6f 72 28 61 5b 30 5d 29 2c 61 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 66 2c 62 3d 21 61 5b 36 5d 26 26 61 5b 32 5d 3b 72 65 74 75 72 6e 20 64 61 2e 43 48 49 4c 44 2e 74
                                                                                                                                                                                    Data Ascii: ion(a){return a[1]=a[1].toLowerCase(),"nth"===a[1].slice(0,3)?(a[3]||f.error(a[0]),a[4]=+(a[4]?a[5]+(a[6]||1):2*("even"===a[3]||"odd"===a[3])),a[5]=+(a[7]+a[8]||"odd"===a[3])):a[3]&&f.error(a[0]),a},PSEUDO:function(a){var f,b=!a[6]&&a[2];return da.CHILD.t
                                                                                                                                                                                    2024-12-16 19:21:04 UTC5552INData Raw: 2c 6b 3f 67 28 72 29 3a 72 29 29 29 2e 73 65 6c 65 63 74 6f 72 3d 61 7d 72 65 74 75 72 6e 20 6d 7d 2c 46 3d 66 2e 73 65 6c 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 2c 62 2c 67 29 7b 76 61 72 20 64 2c 6b 2c 63 2c 72 2c 65 2c 76 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 61 2c 6d 3d 21 67 26 26 44 28 61 3d 76 2e 73 65 6c 65 63 74 6f 72 7c 7c 61 29 3b 69 66 28 62 3d 62 7c 7c 5b 5d 2c 0d 0a 31 3d 3d 3d 6d 2e 6c 65 6e 67 74 68 29 7b 69 66 28 32 3c 28 6b 3d 6d 5b 30 5d 3d 6d 5b 30 5d 2e 73 6c 69 63 65 28 30 29 29 2e 6c 65 6e 67 74 68 26 26 22 49 44 22 3d 3d 3d 28 63 3d 6b 5b 30 5d 29 2e 74 79 70 65 26 26 39 3d 3d 3d 66 2e 6e 6f 64 65 54 79 70 65 26 26 78 61 26 26 43 2e 72 65 6c 61 74 69 76 65 5b 6b 5b 31 5d 2e 74 79 70 65 5d 29
                                                                                                                                                                                    Data Ascii: ,k?g(r):r))).selector=a}return m},F=f.select=function(a,f,b,g){var d,k,c,r,e,v="function"==typeof a&&a,m=!g&&D(a=v.selector||a);if(b=b||[],1===m.length){if(2<(k=m[0]=m[0].slice(0)).length&&"ID"===(c=k[0]).type&&9===f.nodeType&&xa&&C.relative[k[1].type])
                                                                                                                                                                                    2024-12-16 19:21:04 UTC2776INData Raw: 30 5d 2c 63 5b 31 5d 29 26 26 61 2e 73 74 6f 70 4f 6e 46 61 6c 73 65 26 26 28 6c 3d 68 2e 6c 65 6e 67 74 68 2c 63 3d 21 31 29 3b 61 2e 6d 65 6d 6f 72 79 7c 7c 28 63 3d 21 31 29 3b 64 3d 21 31 3b 6d 26 26 28 68 3d 63 3f 5b 5d 3a 22 22 29 7d 2c 78 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 26 26 28 63 26 26 21 64 26 26 28 6c 3d 68 2e 6c 65 6e 67 74 68 2d 31 2c 70 2e 70 75 73 68 28 63 29 29 2c 66 75 6e 63 74 69 6f 6e 20 55 62 28 66 29 7b 67 2e 65 61 63 68 28 66 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 0d 0a 62 29 7b 7a 28 62 29 3f 61 2e 75 6e 69 71 75 65 26 26 78 2e 68 61 73 28 62 29 7c 7c 68 2e 70 75 73 68 28 62 29 3a 62 26 26 62 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 4e 28 62 29 26 26 55 62 28 62 29 7d 29 7d
                                                                                                                                                                                    Data Ascii: 0],c[1])&&a.stopOnFalse&&(l=h.length,c=!1);a.memory||(c=!1);d=!1;m&&(h=c?[]:"")},x={add:function(){return h&&(c&&!d&&(l=h.length-1,p.push(c)),function Ub(f){g.each(f,function(f,b){z(b)?a.unique&&x.has(b)||h.push(b):b&&b.length&&"string"!==N(b)&&Ub(b)})}
                                                                                                                                                                                    2024-12-16 19:21:04 UTC16384INData Raw: 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 62 3d 0d 0a 66 2c 64 3d 41 72 72 61 79 28 62 29 2c 63 3d 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 65 3d 67 2e 44 65 66 65 72 72 65 64 28 29 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 64 5b 61 5d 3d 74 68 69 73 3b 63 5b 61 5d 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3a 62 3b 2d 2d 66 7c 7c 65 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 64 2c 63 29 7d 7d 3b 69 66 28 31 3e 3d 66 26 26 28 6f 61 28 61 2c 65 2e 64 6f 6e 65 28 6d 28 62 29 29 2e 72 65 73 6f 6c 76 65 2c 65 2e 72 65 6a 65 63 74 2c 21 66 29 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 65 28 29 7c 7c 7a 28
                                                                                                                                                                                    Data Ascii: rguments.length,b=f,d=Array(b),c=t.call(arguments),e=g.Deferred(),m=function(a){return function(b){d[a]=this;c[a]=1<arguments.length?t.call(arguments):b;--f||e.resolveWith(d,c)}};if(1>=f&&(oa(a,e.done(m(b)).resolve,e.reject,!f),"pending"===e.state()||z(
                                                                                                                                                                                    2024-12-16 19:21:04 UTC16384INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 70 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 26 26 28 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 2c 70 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3d 22 22 2c 78 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3d 3d 3d 0d 0a 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 2c 67 2e 65 78 74 65 6e 64 28 78 2c 7b 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 29 2c 64 7d 2c 70 69 78 65 6c 42 6f 78 53
                                                                                                                                                                                    Data Ascii: reateElement("div"),p=l.createElement("div");p.style&&(p.style.backgroundClip="content-box",p.cloneNode(!0).style.backgroundClip="",x.clearCloneStyle="content-box"===p.style.backgroundClip,g.extend(x,{boxSizingReliable:function(){return a(),d},pixelBoxS
                                                                                                                                                                                    2024-12-16 19:21:04 UTC8872INData Raw: 28 3f 3a 73 75 62 6d 69 74 7c 62 75 74 74 6f 6e 7c 69 6d 61 67 65 7c 72 65 73 65 74 7c 66 69 6c 65 29 24 2f 69 2c 74 63 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 6b 65 79 67 65 6e 29 2f 69 3b 67 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 66 2c 64 3d 5b 5d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 0d 0a 62 29 7b 76 61 72 20 66 3d 7a 28 62 29 3f 62 28 29 3a 62 3b 64 5b 64 2e 6c 65 6e 67 74 68 5d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 75 6c 6c 3d 3d 66 3f 22 22 3a 66 29 7d 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 22 22 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28
                                                                                                                                                                                    Data Ascii: (?:submit|button|image|reset|file)$/i,tc=/^(?:input|select|textarea|keygen)/i;g.param=function(a,b){var f,d=[],c=function(a,b){var f=z(b)?b():b;d[d.length]=encodeURIComponent(a)+"="+encodeURIComponent(null==f?"":f)};if(null==a)return"";if(Array.isArray(
                                                                                                                                                                                    2024-12-16 19:21:04 UTC6940INData Raw: 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 65 63 6d 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 65 63 6d 61 73 63 72 69 70 74 22 7d 2c 0d 0a 63 6f 6e 74 65 6e 74 73 3a 7b 73 63 72 69 70 74 3a 2f 5c 62 28 3f 3a 6a 61 76 61 7c 65 63 6d 61 29 73 63 72 69 70 74 5c 62 2f 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 73 63 72 69 70 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 67 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 61 29 2c 61 7d 7d 7d 29 3b 67 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 2e 63 61 63 68 65 26 26 28 61 2e 63 61 63 68 65 3d 21 31 29 3b 61 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26
                                                                                                                                                                                    Data Ascii: script, application/ecmascript, application/x-ecmascript"},contents:{script:/\b(?:java|ecma)script\b/},converters:{"text script":function(a){return g.globalEval(a),a}}});g.ajaxPrefilter("script",function(a){void 0===a.cache&&(a.cache=!1);a.crossDomain&&
                                                                                                                                                                                    2024-12-16 19:21:04 UTC4164INData Raw: 68 2e 6f 76 65 72 66 6c 6f 77 2b 68 2e 6f 76 65 72 66 6c 6f 77 59 2b 68 2e 6f 76 65 72 66 6c 6f 77 58 29 3f 65 3a 4e 28 47 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 76 61 72 20 68 3d 28 65 3d 65 26 26 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 3b 72 65 74 75 72 6e 20 68 26 26 22 42 4f 44 59 22 21 3d 3d 68 26 26 22 48 54 4d 4c 22 21 3d 3d 68 3f 2d 31 21 3d 3d 5b 22 54 44 22 2c 22 54 41 42 4c 45 22 5d 2e 69 6e 64 65 78 4f 66 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 73 74 61 74 69 63 22 3d 3d 3d 63 28 65 2c 22 70 6f 73 69 74 69 6f 6e 22 29 3f 4a 28 65 29 3a 65 3a 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 63 29 7b 72
                                                                                                                                                                                    Data Ascii: h.overflow+h.overflowY+h.overflowX)?e:N(G(e))}function J(e){var h=(e=e&&e.offsetParent)&&e.nodeName;return h&&"BODY"!==h&&"HTML"!==h?-1!==["TD","TABLE"].indexOf(e.nodeName)&&"static"===c(e,"position")?J(e):e:window.document.documentElement}function L(c){r


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    104192.168.2.44996113.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:04 UTC777OUTGET /assets/shared/bootstrap-4.4.1/custom/bootstrap.css?v=06122024 HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:05 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Content-Length: 150998
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 16:44:41 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:25:45 GMT
                                                                                                                                                                                    ETag: "be1f7ec8be0046b8d69392ca171ed5eb"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 45e84f8ead12415d513fa5058b2c4930.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: 8XWJcGoZPzkc4Rgo3B_WMV6NkKXNMIJbIIx9ezQqO13mzQavQbPWhQ==
                                                                                                                                                                                    Age: 95785
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 20 23 36 36
                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v4.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue: #007bff;--indigo: #66
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 78 6c 2d 33 7b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 78 6c 2d 34 7b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 78 6c 2d 35 7b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 78 6c 2d 36 7b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 78 6c 2d 37 7b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 78 6c 2d 38 7b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 78 6c 2d 39 7b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 30 7b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 31 7b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 32 7b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 7b 6d
                                                                                                                                                                                    Data Ascii: order:2}.order-xl-3{order:3}.order-xl-4{order:4}.order-xl-5{order:5}.order-xl-6{order:6}.order-xl-7{order:7}.order-xl-8{order:8}.order-xl-9{order:9}.order-xl-10{order:10}.order-xl-11{order:11}.order-xl-12{order:12}.offset-xl-0{margin-left:0}.offset-xl-1{m
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 79 3a 66 6c 65 78 3b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2c 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63
                                                                                                                                                                                    Data Ascii: y:flex;flex:0 0 auto;flex-flow:row wrap;align-items:center;margin-bottom:0}.form-inline .form-control{display:inline-block;width:auto;vertical-align:middle}.form-inline .form-control-plaintext{display:inline-block}.form-inline .input-group,.form-inline .c
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 30 3b 6d 61 72 67 69 6e 3a 2e 31 32 35 72 65 6d 20 30 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 31 38 32 38 32 46 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67
                                                                                                                                                                                    Data Ascii: rgin-left:0}.dropdown-menu{position:absolute;top:100%;left:0;z-index:1000;display:none;float:left;min-width:10rem;padding:.5rem 0;margin:.125rem 0 0;font-size:1rem;color:#18282F;text-align:left;list-style:none;background-color:#fff;background-clip:padding
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 75 73 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 7b 2e 63 75 73 74 6f 6d 2d 72 61 6e 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 74 68 75 6d 62 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 63 75 73 74 6f 6d 2d 72 61 6e 67 65 3a 3a 2d 77 65 62 6b 69 74 2d 73 6c 69 64 65 72 2d 74 68
                                                                                                                                                                                    Data Ascii: us:1rem;transition:background-color 0.15s ease-in-out,border-color 0.15s ease-in-out,box-shadow 0.15s ease-in-out;appearance:none}@media (prefers-reduced-motion: reduce){.custom-range::-webkit-slider-thumb{transition:none}}.custom-range::-webkit-slider-th
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 6e 67 3a 2e 32 35 65 6d 20 2e 34 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 6f 78 2d 73 68 61 64 6f 77 20 30 2e 31
                                                                                                                                                                                    Data Ascii: ng:.25em .4em;font-size:90%;font-weight:700;line-height:1;text-align:center;white-space:nowrap;vertical-align:baseline;border-radius:.25rem;transition:color 0.15s ease-in-out,background-color 0.15s ease-in-out,border-color 0.15s ease-in-out,box-shadow 0.1
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 62 72 65 61 6b 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 74 6f 6f 6c 74 69 70 2e 73 68 6f 77 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 2e 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 72 65 6d 7d 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74
                                                                                                                                                                                    Data Ascii: break:normal;word-spacing:normal;white-space:normal;line-break:auto;font-size:.875rem;word-wrap:break-word;opacity:0}.tooltip.show{opacity:.9}.tooltip .arrow{position:absolute;display:block;width:.8rem;height:.4rem}.tooltip .arrow::before{position:absolut
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 6e 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 61 72 6f 75 6e 64 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 61 75 74 6f 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 73 74 61 72 74 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72
                                                                                                                                                                                    Data Ascii: n-content-between{align-content:space-between !important}.align-content-around{align-content:space-around !important}.align-content-stretch{align-content:stretch !important}.align-self-auto{align-self:auto !important}.align-self-start{align-self:flex-star
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 73 6d 2d 35 2c 2e 70 78 2d 73 6d 2d 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 6e 31 7b 6d 61 72 67 69 6e 3a 2d 2e 32 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 6e 31 2c 2e 6d 79 2d 73 6d 2d 6e 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 32 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 73 6d 2d 6e 31 2c 2e 6d 78 2d 73 6d 2d 6e 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 6e 31 2c 2e 6d 79 2d 73 6d 2d 6e 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 32 35 72 65 6d 20 21
                                                                                                                                                                                    Data Ascii: ding-bottom:3rem !important}.pl-sm-5,.px-sm-5{padding-left:3rem !important}.m-sm-n1{margin:-.25rem !important}.mt-sm-n1,.my-sm-n1{margin-top:-.25rem !important}.mr-sm-n1,.mx-sm-n1{margin-right:-.25rem !important}.mb-sm-n1,.my-sm-n1{margin-bottom:-.25rem !
                                                                                                                                                                                    2024-12-16 19:21:05 UTC3542INData Raw: 65 78 74 2d 68 69 64 65 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6e 6f 6e 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 62 72 65 61 6b 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 72 65 73 65 74 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 20 21
                                                                                                                                                                                    Data Ascii: ext-hide{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.text-decoration-none{text-decoration:none !important}.text-break{word-break:break-word !important;overflow-wrap:break-word !important}.text-reset{color:inherit !


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    105192.168.2.44996213.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:04 UTC756OUTGET /assets/landers/css/styles.css?v=06122024 HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:05 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Content-Length: 54485
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:06 GMT
                                                                                                                                                                                    Last-Modified: Tue, 18 Jun 2024 11:19:03 GMT
                                                                                                                                                                                    ETag: "aef5bc0f36e4a75be84895b11c00786c"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 9db58be50dbaab99adeb6f9e43f285e6.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: tvu2fXewgd4uq0hdg6q8P6p8UqHEmGnVcgMi5H661QF0yPoMuf8iJg==
                                                                                                                                                                                    2024-12-16 19:21:05 UTC15407INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 68 61 72 65 64 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 6f 63 69 61 6c 2e 63 73 73 29 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4c 61 74 6f 20 52 65 67 75 6c 61 72 27 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 2e 2e 2f 73 68 61 72 65 64 2f 66 6f 6e 74 73 2f 6c 61 74 6f 2f 4c 61 74 6f 2d 52 65 67 75 6c 61 72 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 2e 2e 2f 73 68 61 72 65 64 2f 66 6f 6e 74 73 2f 6c 61 74 6f 2f 4c 61 74 6f 2d 52 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 37 2e 30 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 22 2e 2e 2f 2e 2e 2f
                                                                                                                                                                                    Data Ascii: @import url(../../shared/css/bootstrap-social.css);@font-face{font-family:'Lato Regular';src:url("../../shared/fonts/lato/Lato-Regular.eot?v=4.7.0");src:url("../../shared/fonts/lato/Lato-Regular.eot?#iefix&v=4.7.0") format("embedded-opentype"),url("../../
                                                                                                                                                                                    2024-12-16 19:21:05 UTC2100INData Raw: 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 72 6d 73 2d 63 68 65 63 6b 20 69 6e 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 6c 61 6e 64 65 72 2d 76 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 65 65 65 66 38 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4c 61 74 6f 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30
                                                                                                                                                                                    Data Ascii: play:inline !important;visibility:visible !important}.terms-check input{display:inline;margin-right:5px !important;margin-bottom:0px !important;width:auto}.lander-v4{background-color:#deeef8;font-family:'Lato', sans-serif;font-weight:200;padding-bottom:10
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 61 63 69 6e 67 3a 31 70 78 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 70 61 64 64 69 6e 67 3a 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 32 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 65 61 73 65 2d 6f 75 74 20 30 2e 33 73 7d 2e 6c 61 6e 64 65 72 2d 76 34 20 2e 62 75 74 74 6f 6e 2d 73 69 67 6e 75 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 37 44 43 43 39 7d 2e 6c 61 6e 64 65 72 2d 76 34 20 2e 62 75 74 74 6f 6e 2d 73 69 67 6e 75 70 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                                    Data Ascii: acing:1px;color:white;padding:8px;text-align:center;text-decoration:none;display:inline-block;cursor:pointer;border-radius:32px;transition:all ease-out 0.3s}.lander-v4 .button-signup{background-color:#67DCC9}.lander-v4 .button-signup:hover{background-colo
                                                                                                                                                                                    2024-12-16 19:21:05 UTC16384INData Raw: 6d 75 74 65 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 72 65 66 65 72 72 61 6c 2d 62 61 6e 6e 65 72 2d 76 33 20 2e 6f 70 65 6e 2d 73 69 67 6e 75 70 2d 62 74 6e 2c 2e 72 65 66 65 72 72 61 6c 2d 76 33 2d 73 65 63 74 69 6f 6e 2d 32 20 2e 62 74 6e 2d 66 6f 72 6d 2d 73 69 67 6e 75 70 7b 68 65 69 67 68 74 3a 35 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 6c 65 74 74 65 72 2d 73 70
                                                                                                                                                                                    Data Ascii: muted{font-size:14px;margin-bottom:0}.referral-banner-v3 .open-signup-btn,.referral-v3-section-2 .btn-form-signup{height:50px;border-radius:100px!important;padding-left:20px;padding-right:20px;padding-top:13px;color:#fff;text-transform:uppercase;letter-sp
                                                                                                                                                                                    2024-12-16 19:21:05 UTC4210INData Raw: 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 35 39 70 78 29 7b 62 6f 64 79 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 62 72 61 6e 64 65 64 2d 6c 61 6e 64 65 72 20 2e 72 65 66 65 72 72 61 6c 2d 6c 6f 67 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 62 72 61 6e 64 65 64 2d 6c 61 6e 64 65 72 20 2e 72 65 66 65 72 72 61 6c 2d 6c 6f 67 6f 20 69 6d 67 7b 77 69 64 74 68 3a 33 30 25 7d 2e 62 72 61 6e 64 65 64 2d 6c 61 6e 64 65 72 20 2e 68 6f 77 2d 69 74 2d 77 6f 72 6b 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 7d 2e 62 72 61 6e 64 65 64 2d 6c 61 6e 64 65 72 20 2e 68 6f 77 2d 69 74 2d 77 6f 72 6b 73 20 2e 70 61 67 65 5f 74
                                                                                                                                                                                    Data Ascii: none}}@media (max-width: 359px){body{overflow-x:hidden}.branded-lander .referral-logo{margin-top:10px}.branded-lander .referral-logo img{width:30%}.branded-lander .how-it-works{margin-top:0 !important;padding-top:10px}.branded-lander .how-it-works .page_t


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    106192.168.2.449963104.21.87.794433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:05 UTC365OUTGET /detroitchicago/audins.js?cb=3 HTTP/1.1
                                                                                                                                                                                    Host: go.ezodn.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:05 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:05 GMT
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                    x-middleton-display: sol-js
                                                                                                                                                                                    x-robots-tag: noindex
                                                                                                                                                                                    Last-Modified: Tue, 26 Nov 2024 09:29:33 GMT
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Age: 1508919
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r6J7s7itedoy3qLGzlBT7p0XLzbvlgDl9kNGj9%2F9e%2F2L%2FSlE6xy3k%2B99hfbStbEcczr3WUM51pZi1aHVMUbaa1WFHNdpPBEhBJfp5K7COknl%2BRSJzk272HEWK0kdRrI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108d00bd042d4-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2369&min_rtt=2369&rtt_var=1184&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4178&recv_bytes=943&delivery_rate=138283&cwnd=247&unsent_bytes=0&cid=2c91ad7051d045b2&ts=567&x=0"
                                                                                                                                                                                    2024-12-16 19:21:05 UTC412INData Raw: 32 30 34 0d 0a 77 69 6e 64 6f 77 2e 5f 71 65 76 65 6e 74 73 3d 77 69 6e 64 6f 77 2e 5f 71 65 76 65 6e 74 73 7c 7c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 28 22 68 74 74 70 73 3a 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 22 3a 22 68 74 74 70 3a 2f 2f 65 64 67 65 22 29 2b 22 2e 71 75 61 6e 74 73 65 72 76 65 2e 63 6f 6d 2f 71 75 61 6e 74 2e 6a 73 22 2c 74 3d 22 73 63 72 69 70 74 22 3b 69 66 28 77 69 6e 64 6f 77 2e 5f 5f 65 7a 48 74 74 70 43 6f 6e 73 65 6e 74 29 77 69 6e 64 6f 77 2e 5f 5f 65 7a 48 74 74 70 43 6f 6e 73 65 6e 74 2e 73 65 74 42 79 43 61 74 28 65 2c 74 2c 5b 7b 61 73 79 6e 63 3a 21 30 7d 5d 2c 22 75 6e 64 65 72 73 74 61 6e 64 5f 61 75
                                                                                                                                                                                    Data Ascii: 204window._qevents=window._qevents||[],function(){var e=("https:"==document.location.protocol?"https://secure":"http://edge")+".quantserve.com/quant.js",t="script";if(window.__ezHttpConsent)window.__ezHttpConsent.setByCat(e,t,[{async:!0}],"understand_au
                                                                                                                                                                                    2024-12-16 19:21:05 UTC111INData Raw: 66 6f 72 65 28 6e 2c 73 29 7d 7d 28 29 2c 5f 71 65 76 65 6e 74 73 2e 70 75 73 68 28 7b 71 61 63 63 74 3a 22 70 2d 33 31 69 7a 36 68 66 46 75 74 64 31 36 22 2c 6c 61 62 65 6c 73 3a 22 44 6f 6d 61 69 6e 2e 22 2b 5f 61 75 64 69 6e 73 5f 64 6f 6d 2b 22 2c 44 6f 6d 61 69 6e 49 64 2e 22 2b 5f 61 75 64 69 6e 73 5f 64 69 64 7d 29 3b 0d 0a
                                                                                                                                                                                    Data Ascii: fore(n,s)}}(),_qevents.push({qacct:"p-31iz6hfFutd16",labels:"Domain."+_audins_dom+",DomainId."+_audins_did});
                                                                                                                                                                                    2024-12-16 19:21:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    107192.168.2.449964172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:05 UTC2246OUTPOST /detroitchicago/greenoaks.gif?orig=0&ds=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 [TRUNCATED]
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907; ezux_lpl_642176=1734376853802|74b9856c-09e1-4e65-7d42-393312a531ea|false; ezux_et_642176=1; ezux_tos_642176=8
                                                                                                                                                                                    2024-12-16 19:21:05 UTC1075INHTTP/1.1 204 No Content
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:05 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Cache-Control: private, max-age=0, must-revalidate, no-cache, no-store
                                                                                                                                                                                    Expires: Sun, 15 Dec 2024 19:21:05 GMT
                                                                                                                                                                                    Set-Cookie: ezoictest=stable; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:51:05 GMT; HttpOnly
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: ezp_sol
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d9dmFrmnLAQEmla0T7R1FRPoZUrXsUYiC5U%2F5wtT7FJoSsLqI%2BV%2F6k7LZgUxNjt5LULKuO%2BNCSckHDnhV4hAIJxeLXVFSay2sBlzcbg4%2BpfincRvrZRHDHcyLQa8QgkW9VTcphc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108d0883541f5-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=54641&min_rtt=1867&rtt_var=32003&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2824&delivery_rate=1564006&cwnd=211&unsent_bytes=0&cid=3162259c4ad31a05&ts=474&x=0"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    108192.168.2.449965172.67.210.674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:05 UTC1526OUTPOST /detroitchicago/greenoaks.gif?orig=0&ds=W3sidHlwZSI6InBhZ2V2aWV3IiwidmlzaXRfdXVpZCI6Ijg2MjU5Y2ZkLTc1MDgtNGY5Mi03ODE3LTFjYjFkY2Q1YWE4ZiIsInBhZ2V2aWV3X2lkIjoiNzRiOTg1NmMtMDllMS00ZTY1LTdkNDItMzkzMzEyYTUzMWVhIiwiZG9tYWluX2lkIjoiNjQyMTc2IiwidF9lcG9jaCI6MTczNDM3Njg0NiwiZGF0YSI6W3sibmFtZSI6ImlucF92YWx1ZSIsInZhbCI6IjAifV19XQ== HTTP/1.1
                                                                                                                                                                                    Host: apexfocusgroup.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: ezoictest=stable; ezopvc_642176=1; ezoab_642176=mod10-c; active_template::642176=pub_site.1734376844; ezoadgid_642176=-1; ezosuibasgeneris-1=92a67d47-26d4-4835-59cb-7fa87b3bb03f; lp_642176=https://apexfocusgroup.com/rdr.php?url=https%3A%2F%2Fafflat3a1.com%2Flnk.asp%3Fo%3D18493%26c%3D918277%26a%3D149415%26k%3D874C400921851EC2B2A5E2EDA4CF38C6%26l%3D19705%26s2%3Dehbmv67607d7200065def; ezovuuidtime_642176=1734376846; ezovuuid_642176=86259cfd-7508-4f92-7817-1cb1dcd5aa8f; ezoref_642176=; ezds=ffid%3D1%2Cw%3D1280%2Ch%3D1024; ezohw=w%3D1280%2Ch%3D907; ezux_lpl_642176=1734376853802|74b9856c-09e1-4e65-7d42-393312a531ea|false; ezux_et_642176=1; ezux_tos_642176=8
                                                                                                                                                                                    2024-12-16 19:21:05 UTC1067INHTTP/1.1 204 No Content
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:05 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: https://apexfocusgroup.com
                                                                                                                                                                                    Cache-Control: private, max-age=0, must-revalidate, no-cache, no-store
                                                                                                                                                                                    Expires: Sun, 15 Dec 2024 19:21:05 GMT
                                                                                                                                                                                    Set-Cookie: ezoictest=stable; Path=/; Domain=apexfocusgroup.com; Expires=Mon, 16 Dec 2024 19:51:05 GMT; HttpOnly
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    X-Middleton-Display: ezp_sol
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QstQqy2vRqj9SJR0b5vdKxVyOgY6KJAqYmaYMY5%2BD2HFtSUh7AaPhpomElmpA2RP8cEJ4LieX0oe4fNZy0ZRTMSApXjMa5NfrIIfdExNQ26MjH9IIsUE0gJllGoMokWR04ZXAyk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8f3108d10f2142c8-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=70813&min_rtt=2048&rtt_var=41514&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=2104&delivery_rate=1425781&cwnd=225&unsent_bytes=0&cid=26a99bbf6e902c87&ts=490&x=0"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    109192.168.2.44997434.95.100.1324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:06 UTC732OUTGET /assets/landers/js/plugins.min.js?v=06122024 HTTP/1.1
                                                                                                                                                                                    Host: surveys.gobranded.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt
                                                                                                                                                                                    2024-12-16 19:21:06 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                    date: Mon, 16 Dec 2024 19:21:06 GMT
                                                                                                                                                                                    server: Apache/2.4.37 (Red Hat Enterprise Linux)
                                                                                                                                                                                    last-modified: Mon, 06 Jun 2022 05:37:19 GMT
                                                                                                                                                                                    etag: "29776-5e0c0dd9ade69"
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 169846
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                    content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                    x-frame-options: DENY
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    2024-12-16 19:21:06 UTC10820INData Raw: 2f 2a 0d 0a 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70
                                                                                                                                                                                    Data Ascii: /* jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license Bootstrap v4.4.1 (https://getbootstrap.com/) Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) Licensed under MIT (http
                                                                                                                                                                                    2024-12-16 19:21:06 UTC2776INData Raw: 72 65 74 75 72 6e 20 66 26 26 28 64 2e 6f 70 61 63 69 74 79 3d 64 2e 77 69 64 74 68 3d 61 29 2c 64 7d 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 2c 66 2c 62 29 7b 66 6f 72 28 76 61 72 20 6b 2c 67 3d 28 57 2e 74 77 65 65 6e 65 72 73 5b 66 5d 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 57 2e 74 77 65 65 6e 65 72 73 5b 22 2a 22 5d 29 2c 64 3d 30 2c 63 3d 67 2e 6c 65 6e 67 74 68 3b 64 3c 63 3b 64 2b 2b 29 69 66 28 6b 3d 67 5b 64 5d 2e 63 61 6c 6c 28 62 2c 66 2c 61 29 29 72 65 74 75 72 6e 20 6b 7d 66 75 6e 63 74 69 6f 6e 20 57 28 61 2c 66 2c 62 29 7b 76 61 72 20 6b 2c 64 3d 30 2c 63 3d 57 2e 70 72 65 66 69 6c 74 65 72 73 2e 6c 65 6e 67 74 68 2c 65 3d 67 2e 44 65 66 65 72 72 65 64 28 29 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 6d 2e
                                                                                                                                                                                    Data Ascii: return f&&(d.opacity=d.width=a),d}function Ha(a,f,b){for(var k,g=(W.tweeners[f]||[]).concat(W.tweeners["*"]),d=0,c=g.length;d<c;d++)if(k=g[d].call(b,f,a))return k}function W(a,f,b){var k,d=0,c=W.prefilters.length,e=g.Deferred().always(function(){delete m.
                                                                                                                                                                                    2024-12-16 19:21:07 UTC16384INData Raw: 6e 67 2c 62 3d 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 64 3d 62 2e 74 6f 53 74 72 69 6e 67 2c 6d 3d 64 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 78 3d 7b 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 0d 0a 74 79 70 65 6f 66 20 61 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 61 2e 6e 6f 64 65 54 79 70 65 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d 61 2e 77 69 6e 64 6f 77 7d 2c 44 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 67 2e 66 6e 2e 69 6e 69 74 28 61 2c 66 29
                                                                                                                                                                                    Data Ascii: ng,b=w.hasOwnProperty,d=b.toString,m=d.call(Object),x={},z=function(a){return"function"==typeof a&&"number"!=typeof a.nodeType},C=function(a){return null!=a&&a===a.window},D={type:!0,src:!0,nonce:!0,noModule:!0},g=function(a,f){return new g.fn.init(a,f)
                                                                                                                                                                                    2024-12-16 19:21:07 UTC5824INData Raw: 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 31 5d 3d 61 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 6e 74 68 22 3d 3d 3d 61 5b 31 5d 2e 73 6c 69 63 65 28 30 2c 33 29 3f 28 61 5b 33 5d 7c 7c 66 2e 65 72 72 6f 72 28 61 5b 30 5d 29 2c 61 5b 34 5d 3d 2b 28 61 5b 34 5d 3f 61 5b 35 5d 2b 28 61 5b 36 5d 7c 7c 31 29 3a 32 2a 28 22 65 76 65 6e 22 3d 3d 3d 61 5b 33 5d 7c 7c 22 6f 64 64 22 3d 3d 3d 61 5b 33 5d 29 29 2c 61 5b 35 5d 3d 2b 28 61 5b 37 5d 2b 61 5b 38 5d 7c 7c 22 6f 64 64 22 3d 3d 3d 61 5b 33 5d 29 29 3a 61 5b 33 5d 26 26 66 2e 65 72 72 6f 72 28 61 5b 30 5d 29 2c 61 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 66 2c 62 3d 21 61 5b 36 5d 26 26 61 5b 32 5d 3b 72 65 74 75 72 6e 20 64 61 2e 43 48 49 4c 44 2e 74
                                                                                                                                                                                    Data Ascii: ion(a){return a[1]=a[1].toLowerCase(),"nth"===a[1].slice(0,3)?(a[3]||f.error(a[0]),a[4]=+(a[4]?a[5]+(a[6]||1):2*("even"===a[3]||"odd"===a[3])),a[5]=+(a[7]+a[8]||"odd"===a[3])):a[3]&&f.error(a[0]),a},PSEUDO:function(a){var f,b=!a[6]&&a[2];return da.CHILD.t
                                                                                                                                                                                    2024-12-16 19:21:07 UTC5552INData Raw: 2c 6b 3f 67 28 72 29 3a 72 29 29 29 2e 73 65 6c 65 63 74 6f 72 3d 61 7d 72 65 74 75 72 6e 20 6d 7d 2c 46 3d 66 2e 73 65 6c 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 66 2c 62 2c 67 29 7b 76 61 72 20 64 2c 6b 2c 63 2c 72 2c 65 2c 76 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 61 2c 6d 3d 21 67 26 26 44 28 61 3d 76 2e 73 65 6c 65 63 74 6f 72 7c 7c 61 29 3b 69 66 28 62 3d 62 7c 7c 5b 5d 2c 0d 0a 31 3d 3d 3d 6d 2e 6c 65 6e 67 74 68 29 7b 69 66 28 32 3c 28 6b 3d 6d 5b 30 5d 3d 6d 5b 30 5d 2e 73 6c 69 63 65 28 30 29 29 2e 6c 65 6e 67 74 68 26 26 22 49 44 22 3d 3d 3d 28 63 3d 6b 5b 30 5d 29 2e 74 79 70 65 26 26 39 3d 3d 3d 66 2e 6e 6f 64 65 54 79 70 65 26 26 78 61 26 26 43 2e 72 65 6c 61 74 69 76 65 5b 6b 5b 31 5d 2e 74 79 70 65 5d 29
                                                                                                                                                                                    Data Ascii: ,k?g(r):r))).selector=a}return m},F=f.select=function(a,f,b,g){var d,k,c,r,e,v="function"==typeof a&&a,m=!g&&D(a=v.selector||a);if(b=b||[],1===m.length){if(2<(k=m[0]=m[0].slice(0)).length&&"ID"===(c=k[0]).type&&9===f.nodeType&&xa&&C.relative[k[1].type])
                                                                                                                                                                                    2024-12-16 19:21:07 UTC16384INData Raw: 30 5d 2c 63 5b 31 5d 29 26 26 61 2e 73 74 6f 70 4f 6e 46 61 6c 73 65 26 26 28 6c 3d 68 2e 6c 65 6e 67 74 68 2c 63 3d 21 31 29 3b 61 2e 6d 65 6d 6f 72 79 7c 7c 28 63 3d 21 31 29 3b 64 3d 21 31 3b 6d 26 26 28 68 3d 63 3f 5b 5d 3a 22 22 29 7d 2c 78 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 26 26 28 63 26 26 21 64 26 26 28 6c 3d 68 2e 6c 65 6e 67 74 68 2d 31 2c 70 2e 70 75 73 68 28 63 29 29 2c 66 75 6e 63 74 69 6f 6e 20 55 62 28 66 29 7b 67 2e 65 61 63 68 28 66 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 0d 0a 62 29 7b 7a 28 62 29 3f 61 2e 75 6e 69 71 75 65 26 26 78 2e 68 61 73 28 62 29 7c 7c 68 2e 70 75 73 68 28 62 29 3a 62 26 26 62 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 4e 28 62 29 26 26 55 62 28 62 29 7d 29 7d
                                                                                                                                                                                    Data Ascii: 0],c[1])&&a.stopOnFalse&&(l=h.length,c=!1);a.memory||(c=!1);d=!1;m&&(h=c?[]:"")},x={add:function(){return h&&(c&&!d&&(l=h.length-1,p.push(c)),function Ub(f){g.each(f,function(f,b){z(b)?a.unique&&x.has(b)||h.push(b):b&&b.length&&"string"!==N(b)&&Ub(b)})}
                                                                                                                                                                                    2024-12-16 19:21:07 UTC5824INData Raw: 45 76 65 6e 74 28 64 2c 63 2c 62 2e 68 61 6e 64 6c 65 29 3b 64 5b 41 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 64 5b 4f 2e 65 78 70 61 6e 64 6f 5d 26 26 28 64 5b 4f 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 3b 67 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4c 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4c 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 44 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 3f 67 2e 74 65 78 74 28 74 68 69 73 29 3a 74 68 69 73 2e 65 6d 70
                                                                                                                                                                                    Data Ascii: Event(d,c,b.handle);d[A.expando]=void 0}d[O.expando]&&(d[O.expando]=void 0)}}});g.fn.extend({detach:function(a){return La(this,a,!0)},remove:function(a){return La(this,a)},text:function(a){return Da(this,function(a){return void 0===a?g.text(this):this.emp
                                                                                                                                                                                    2024-12-16 19:21:07 UTC16384INData Raw: 29 7d 7d 29 3b 28 28 67 2e 54 77 65 65 6e 3d 55 29 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 55 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 2c 63 2c 65 2c 6d 29 7b 74 68 69 73 2e 65 6c 65 6d 3d 61 3b 74 68 69 73 2e 70 72 6f 70 3d 64 3b 74 68 69 73 2e 65 61 73 69 6e 67 3d 65 7c 7c 67 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 62 3b 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 0d 0a 74 68 69 73 2e 63 75 72 28 29 3b 74 68 69 73 2e 65 6e 64 3d 63 3b 74 68 69 73 2e 75 6e 69 74 3d 6d 7c 7c 28 67 2e 63 73 73 4e 75 6d 62 65 72 5b 64 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 55 2e 70 72 6f 70 48 6f 6f
                                                                                                                                                                                    Data Ascii: )}});((g.Tween=U).prototype={constructor:U,init:function(a,b,d,c,e,m){this.elem=a;this.prop=d;this.easing=e||g.easing._default;this.options=b;this.start=this.now=this.cur();this.end=c;this.unit=m||(g.cssNumber[d]?"":"px")},cur:function(){var a=U.propHoo
                                                                                                                                                                                    2024-12-16 19:21:07 UTC5824INData Raw: 61 73 74 2d 4d 6f 64 69 66 69 65 64 22 29 29 26 26 28 67 2e 6c 61 73 74 4d 6f 64 69 66 69 65 64 5b 63 5d 3d 72 29 2c 28 72 3d 44 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 65 74 61 67 22 29 29 26 26 28 67 2e 65 74 61 67 5b 63 5d 3d 72 29 29 2c 32 30 34 3d 3d 3d 61 7c 7c 22 48 45 41 44 22 3d 3d 3d 6e 2e 74 79 70 65 3f 76 3d 22 6e 6f 63 6f 6e 74 65 6e 74 22 3a 33 30 34 3d 3d 3d 61 3f 76 3d 22 6e 6f 74 6d 6f 64 69 66 69 65 64 22 3a 0d 0a 28 76 3d 78 2e 73 74 61 74 65 2c 6c 3d 78 2e 64 61 74 61 2c 6b 3d 21 28 77 3d 78 2e 65 72 72 6f 72 29 29 29 3a 28 77 3d 76 2c 21 61 26 26 76 7c 7c 28 76 3d 22 65 72 72 6f 72 22 2c 30 3e 61 26 26 28 61 3d 30 29 29 29 2c 44 2e 73 74 61 74 75 73 3d 61 2c 44 2e 73 74 61 74 75 73 54 65 78 74 3d 28 62 7c 7c 76 29
                                                                                                                                                                                    Data Ascii: ast-Modified"))&&(g.lastModified[c]=r),(r=D.getResponseHeader("etag"))&&(g.etag[c]=r)),204===a||"HEAD"===n.type?v="nocontent":304===a?v="notmodified":(v=x.state,l=x.data,k=!(w=x.error))):(w=v,!a&&v||(v="error",0>a&&(a=0))),D.status=a,D.statusText=(b||v)
                                                                                                                                                                                    2024-12-16 19:21:07 UTC11104INData Raw: 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 65 63 6d 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 65 63 6d 61 73 63 72 69 70 74 22 7d 2c 0d 0a 63 6f 6e 74 65 6e 74 73 3a 7b 73 63 72 69 70 74 3a 2f 5c 62 28 3f 3a 6a 61 76 61 7c 65 63 6d 61 29 73 63 72 69 70 74 5c 62 2f 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 73 63 72 69 70 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 67 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 61 29 2c 61 7d 7d 7d 29 3b 67 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 2e 63 61 63 68 65 26 26 28 61 2e 63 61 63 68 65 3d 21 31 29 3b 61 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26
                                                                                                                                                                                    Data Ascii: script, application/ecmascript, application/x-ecmascript"},contents:{script:/\b(?:java|ecma)script\b/},converters:{"text script":function(a){return g.globalEval(a),a}}});g.ajaxPrefilter("script",function(a){void 0===a.cache&&(a.cache=!1);a.crossDomain&&


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    110192.168.2.44997113.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:06 UTC634OUTGET /assets/shared/css/bootstrap-social.css HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                    Referer: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/css/styles.css?v=06122024
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:07 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                    Content-Length: 27672
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:08 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:25:55 GMT
                                                                                                                                                                                    ETag: "c0aa99a50046171674e3933bc0ad16f1"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 7f494376132d92ea6c165caa8a824d7a.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: kManNBRLT0w-F5d8huRlHrYX4vG7JhzLlapsLatVkzC8Nyw28-CyeQ==
                                                                                                                                                                                    2024-12-16 19:21:07 UTC16384INData Raw: 2e 62 74 6e 2d 73 6f 63 69 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 34 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 2e 62 74 6e 2d 73 6f 63 69 61 6c 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 77 69 64 74 68 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65
                                                                                                                                                                                    Data Ascii: .btn-social{position:relative;padding-left:44px;text-align:left;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.btn-social>:first-child{position:absolute;left:0;top:0;bottom:0;width:32px;line-height:1.7em;font-size:1.6em;text-align:center;borde
                                                                                                                                                                                    2024-12-16 19:21:07 UTC1123INData Raw: 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 2e 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 6f 64 6e 6f 6b 6c 61 73 73 6e 69 6b 69 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e
                                                                                                                                                                                    Data Ascii: d:focus,.btn-odnoklassniki.disabled:hover,.btn-odnoklassniki[disabled].focus,.btn-odnoklassniki[disabled]:focus,.btn-odnoklassniki[disabled]:hover,fieldset[disabled] .btn-odnoklassniki.focus,fieldset[disabled] .btn-odnoklassniki:focus,fieldset[disabled] .
                                                                                                                                                                                    2024-12-16 19:21:07 UTC10165INData Raw: 62 74 6e 2d 6f 70 65 6e 69 64 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 3a 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 6f 70 65 6e 69 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 6f 70 65 6e 69 64 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 70 65 6e 69 64 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76
                                                                                                                                                                                    Data Ascii: btn-openid.active,.btn-openid:active,.open>.dropdown-toggle.btn-openid{background-image:none}.btn-openid.disabled.focus,.btn-openid.disabled:focus,.btn-openid.disabled:hover,.btn-openid[disabled].focus,.btn-openid[disabled]:focus,.btn-openid[disabled]:hov


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    111192.168.2.44997213.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:06 UTC792OUTGET /assets/landers/img/logo@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:07 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2555
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:08 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:04 GMT
                                                                                                                                                                                    ETag: "135c31e370d9bc277019d8908e3c630f"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 5314ccfb7ed3e1df568a8f1ffab668b4.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: f7LrP7aveIap0jFhjUIXSUeuBfgV29tJ1QwZxD6LgiTltHzpYiXEZg==
                                                                                                                                                                                    2024-12-16 19:21:07 UTC2555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 65 00 00 00 22 08 06 00 00 00 46 21 17 1b 00 00 09 c2 49 44 41 54 68 81 ed 9a 0d b0 16 55 19 c7 ff 5c 2e 2c 02 b7 30 05 fc c8 10 c3 19 89 34 a0 0f 67 34 fc c8 d2 68 fd ea 63 56 d4 8c cd 56 2b 4b 93 a9 93 25 93 99 35 ea b4 46 31 d5 60 ba c6 9a 5f b4 79 eb f6 b1 2a 92 13 d7 8c 88 34 51 c2 f8 0a 44 21 05 2a 03 31 5d 12 6e f3 f8 fe df fb ee 7b ce d9 7d df 57 2e e0 d4 fd cd ec dc fb 9e f3 9c b3 bb e7 39 e7 39 cf f3 9c 1d e0 b8 fe bf 00 bc 1e f5 8c cd d2 f8 49 fc 9f e0 b8 fe 44 00 8f 6a 6f fb 58 96 c6 13 f7 f4 08 d8 c6 bf cd 90 ea 67 9f d3 af 94 d7 20 fd 4a 79 0d 52 a4 94 6d 46 c9 ff 36 2f ec c3 b7 cb f4 82 76 43 84 82 8e eb 4f 06 f0 19 00 c7 03 e8 00 f0 37 00 0b 00 84 59 1a 3f 87 ca 26 75 22 80 0f e6 da
                                                                                                                                                                                    Data Ascii: PNGIHDRe"F!IDAThU\.,04g4hcVV+K%5F1`_y*4QD!*1]n{}W.99IDjoXg JyRmF6/vCO7Y?&u"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    112192.168.2.44997513.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:07 UTC800OUTGET /assets/landers/img/banner-bonus@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:08 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 608
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:09 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:55 GMT
                                                                                                                                                                                    ETag: "4f0c01f980b6f6c3bf43c88bcbaf7e07"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 f859b61d83a10a92ae1fdd4b4f56d598.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: qFJjJfvhL97lMEILEQwCTonuuqlRrdWhLtMGoXtCYThIIq6cQ3owgg==
                                                                                                                                                                                    2024-12-16 19:21:08 UTC608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 02 27 49 44 41 54 48 89 b5 96 cf 6b 13 51 10 c7 3f bb 4d 6a 8c 0a 56 6c a5 54 e2 41 14 b1 e0 8f 9b e0 45 41 ec 45 c4 4b 6c 5a f0 d2 5b bd 88 08 15 85 0a 7a e8 3f 50 b0 82 22 78 f0 47 d5 a3 07 03 62 ab e0 c1 83 87 1c bc 14 a9 6d 4c a9 4d 83 29 31 d8 d0 26 3b e5 2d 2f 87 0d ef a5 89 6d be b0 3c 66 98 f9 7e 67 77 76 67 d6 11 11 ea 20 06 0c 02 e7 81 e3 40 27 b0 0e 64 80 79 60 1a 98 04 7e 5a 29 94 80 e1 8a 89 c8 0b 11 29 cb e6 a8 e8 d8 98 89 cb 44 7e 59 44 0a 0d 10 d7 e2 af 88 0c 6c 26 70 43 57 f4 bf f0 44 e4 a6 4d a0 5f 07 6c 15 9e e6 f2 79 ab 4d 56 cd fc 0e ec ae d7 f1 26 50 04 7a 81 74 b5 fa e7 b6 aa 2b 85 bc 2c df 1f 92 4c ff 09 c9 8e 5e 93 72 76 41 d6
                                                                                                                                                                                    Data Ascii: PNGIHDRw='IDATHkQ?MjVlTAEAEKlZ[z?P"xGbmLM)1&;-/m<f~gwvg @'dy`~Z))D~YDl&pCWDM_lyMV&Pzt+,L^rvA


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    113192.168.2.44998534.95.100.1324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:09 UTC1078OUTGET /assets/landers/js/scripts.js?v=06122024 HTTP/1.1
                                                                                                                                                                                    Host: surveys.gobranded.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt
                                                                                                                                                                                    2024-12-16 19:21:09 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                    date: Mon, 16 Dec 2024 19:21:09 GMT
                                                                                                                                                                                    server: Apache/2.4.37 (Red Hat Enterprise Linux)
                                                                                                                                                                                    last-modified: Fri, 24 May 2024 12:28:03 GMT
                                                                                                                                                                                    etag: "777-619324c8cb5f0"
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1911
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                    content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                    x-frame-options: DENY
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    2024-12-16 19:21:09 UTC1911INData Raw: 76 61 72 20 4d 56 20 3d 20 7b 0a 09 45 6d 61 69 6c 44 69 73 63 6c 61 69 6d 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 6e 6f 64 65 29 20 7b 0a 09 09 76 61 72 20 65 6d 61 69 6c 20 3d 20 24 28 6e 6f 64 65 29 2e 76 61 6c 28 29 3b 0a 09 09 76 61 72 20 61 6f 6c 20 3d 20 27 40 61 6f 6c 27 3b 0a 09 09 76 61 72 20 76 65 72 69 7a 6f 6e 20 3d 20 27 40 76 65 72 69 7a 6f 6e 27 3b 0a 09 09 69 66 20 28 24 28 6e 6f 64 65 29 2e 76 61 6c 28 29 20 3d 3d 20 27 27 20 7c 7c 20 28 65 6d 61 69 6c 2e 69 6e 64 65 78 4f 66 28 61 6f 6c 29 20 3d 3d 20 2d 31 20 26 26 20 65 6d 61 69 6c 2e 69 6e 64 65 78 4f 66 28 76 65 72 69 7a 6f 6e 29 20 3d 3d 20 2d 31 29 29 20 7b 0a 09 09 09 24 28 6e 6f 64 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 6d 61 69 6c 2d 64 69 73 63 6c 61 69 6d 65 72 27
                                                                                                                                                                                    Data Ascii: var MV = {EmailDisclaimer: function(node) {var email = $(node).val();var aol = '@aol';var verizon = '@verizon';if ($(node).val() == '' || (email.indexOf(aol) == -1 && email.indexOf(verizon) == -1)) {$(node).removeClass('email-disclaimer'


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    114192.168.2.44998113.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:09 UTC678OUTGET /assets/landers/img/female-hero-o.jpg HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://d29q07j9kpjtt3.cloudfront.net/assets/landers/css/styles.css?v=06122024
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:10 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                    Content-Length: 1266517
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:58 GMT
                                                                                                                                                                                    ETag: "3489be1ce93cb90e9ed2a5d4e876de79"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 8a2e6ea743fc72ac71060d9450df92b8.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: 3mUlSr4Pz_RxL-IshFUVjh5qUhvBEpPFvZI-UG7jfMV8pTycEemFEQ==
                                                                                                                                                                                    2024-12-16 19:21:10 UTC8192INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 a0 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                    2024-12-16 19:21:10 UTC8773INData Raw: 07 f4 09 6b cf b1 04 92 d9 10 00 37 6a 0f 04 14 fd 18 19 67 a9 12 81 3b 10 18 3e 85 19 43 91 07 8a a1 62 41 3d 19 d4 20 33 00 91 2e 44 00 50 07 07 20 16 2c 19 c1 a2 04 1c 1f 4b 8d 49 41 2c 48 7c c1 6f a9 90 04 b0 81 2d 6a 20 3a 09 03 11 00 f9 ba 06 d8 90 c6 be 45 c2 0a f4 e3 80 26 f6 15 3c 51 a8 8c 30 60 c1 be 2a 28 13 9d c8 22 7c 10 49 c3 3a b3 1f 6a 36 47 30 ed 57 22 34 41 45 8c 63 e9 02 3c d6 56 0c 48 79 90 27 04 6a 0c ce 07 03 0f 91 79 b3 ac aa 72 66 10 0b 4b f0 46 87 af ea 86 bf 05 90 00 f3 62 e4 14 03 9c 07 59 1e b3 7d 10 04 33 13 2f 5d 10 50 c0 02 0d 70 a8 21 00 3a 84 34 8f 5c 54 a0 5d 19 83 46 3f d1 64 04 9e 80 45 e3 c1 00 58 b3 98 7b 20 63 30 6d 27 eb 41 a4 88 2c 6d c2 75 46 91 ac 91 af 24 0c 60 5a ce d5 28 00 3d 00 5c d5 aa e1 02 cc 88 60 78 bd
                                                                                                                                                                                    Data Ascii: k7jg;>CbA= 3.DP ,KIA,H|o-j :E&<Q0`*("|I:j6G0W"4AEc<VHy'jyrfKFbY}3/]Pp!:4\T]F?dEX{ c0m'A,muF$`Z(=\`x
                                                                                                                                                                                    2024-12-16 19:21:10 UTC16384INData Raw: 27 0c 82 87 08 9c c1 d7 44 51 86 60 09 a3 f9 20 ad 4c 3d d0 36 20 61 2c 4f 92 09 06 cc ef 75 40 4d 30 07 c3 f7 41 5d 4f 9b 91 44 10 ec 4b c4 b2 07 47 6b 70 41 52 c3 5d 10 15 9f e4 82 7a 8d 67 92 0a cc c3 11 e0 82 4d 4b 54 fb 90 0c 18 3c 7e ac 81 00 01 3c 50 36 3f 1f 04 01 2c c4 09 d1 02 62 c5 cd 50 58 11 c0 20 1a f6 3e e4 12 c6 45 2e 82 ac 03 52 82 10 0c f7 72 80 a1 a3 df c5 00 63 06 d7 c5 90 0c f1 a4 ca 09 80 59 99 a8 82 af 46 73 03 8a 09 0f fa 95 40 08 2e 2e 7d 8a 02 9e ef e2 80 0e 70 0e 5d ee 10 21 2d 6d 41 40 fa 08 33 64 01 c9 e9 1c 0a 02 48 9f 24 08 d4 33 b8 f6 20 63 a9 9c c3 51 05 03 31 0f 28 25 85 67 9f 25 03 0e 03 01 cd 02 91 8f 1a 0d 18 20 1e 5c 48 12 80 24 9a c7 24 07 40 e8 a0 07 de 80 a4 14 08 02 08 d1 00 c4 bb f8 2a 07 24 f8 20 54 a7 f1 41 4c
                                                                                                                                                                                    Data Ascii: 'DQ` L=6 a,Ou@M0A]ODKGkpAR]zgMKT<~<P6?,bPX >E.RrcYFs@..}p]!-mA@3dH$3 cQ1(%g% \H$$@*$ TAL
                                                                                                                                                                                    2024-12-16 19:21:10 UTC16384INData Raw: ba f2 3e ba cf 82 06 68 e6 f6 f8 04 13 84 8a f2 e0 a0 44 10 33 7e 4f 48 28 2f d6 c0 35 68 2e 82 45 69 c0 d8 20 ac fe 7b 00 60 3a 09 1c 5c e0 0b 71 40 07 97 a8 a0 69 40 9f 65 81 ce e4 02 50 00 91 f3 92 40 81 f0 54 1f 2e 6f b7 3d 7e c4 0c 36 34 2e 0d 54 13 0e 00 1c cd 83 20 b7 bd 34 7d 15 06 59 e7 42 e3 fa da ec 82 1f 4a 19 91 28 1c 74 10 5d 81 70 4d 39 20 40 4b b7 43 d7 4f 05 00 c0 cf 5f 40 12 50 0f b7 98 80 78 1b a0 3d 2d e9 a6 9c 79 a0 26 83 c7 2f 8a 00 cb 54 b8 bf 04 03 c1 7b 7e 99 50 50 74 81 e7 40 81 55 de 84 ce 74 14 40 c6 70 00 04 30 98 f3 64 12 3d 70 c6 6b cd 40 30 2c ee 48 77 03 85 d0 26 0d d7 57 a8 41 20 33 b7 3c dc a0 a3 84 83 0d c1 50 89 cf 0c 98 b6 83 82 03 d2 18 12 4d 09 d1 03 35 33 e0 50 26 27 d1 80 71 53 99 2a 34 1b a7 38 17 a5 c0 40 11 42
                                                                                                                                                                                    Data Ascii: >hD3~OH(/5h.Ei {`:\q@i@eP@T.o=~64.T 4}YBJ(t]pM9 @KCO_@Px=-y&/T{~PPt@Ut@p0d=pk@0,Hw&WA 3<PM53P&'qS*48@B
                                                                                                                                                                                    2024-12-16 19:21:10 UTC16384INData Raw: 7e c8 08 62 f4 30 39 20 4c 78 74 5c 04 0c 82 0b e4 61 de 78 20 04 17 c4 c1 a4 4a 00 0c dc e0 df bc a0 51 50 e7 a1 00 5c b1 01 f2 b7 ee 80 c8 fa 0f 98 40 19 36 e0 81 13 fc 3f 8a 04 c1 e1 db 5b 20 ac 22 e8 14 44 b3 ca 06 58 75 bd 44 b2 04 7a 59 f5 15 40 ce 6f 9f 04 13 3d 3f ea f6 a0 91 88 fd 82 06 4e 6d d4 d2 7e 08 19 ad 26 84 20 47 29 e1 74 01 e1 0d 2c 80 9a 9f 10 82 1b fd 3e 08 1b e7 17 7a a0 1b 93 ba 00 e6 09 2c c1 03 22 df 40 aa 01 ea 2c 50 17 00 d6 19 90 31 56 67 72 80 0e 07 40 ad f9 a0 22 3d 9f c5 00 45 a8 c3 93 a0 4e fc 5b c1 54 0d 51 6a a0 40 f4 b8 88 44 0e 24 d5 11 2d 8c 4c bb ca 34 b2 c0 7a b9 88 f6 20 97 67 04 30 fd 51 45 1f 20 63 71 05 02 a5 4c 91 08 2b 17 3e 81 2d 21 03 e8 1d 3d 27 27 b4 a0 4e 26 0c 57 44 08 74 87 2d 17 7f 82 00 13 07 c1 d0 0c
                                                                                                                                                                                    Data Ascii: ~b09 Lxt\ax JQP\@6?[ "DXuDzY@o=?Nm~& G)t,>z,"@,P1Vgr@"=EN[TQj@D$-L4z g0QE cqL+>-!=''N&WDt-
                                                                                                                                                                                    2024-12-16 19:21:10 UTC3072INData Raw: db 18 79 99 ee 65 9d 43 eb c9 73 ae dc e3 97 73 30 73 e8 c4 40 ae 62 04 ad b3 51 80 73 e8 07 33 40 74 42 3a 36 f6 f0 da c3 3d dc 8f 5e 7f 26 03 45 25 4e 38 f7 bb b2 1f 1c 2d a2 d7 0e b9 b2 cf 3d c0 d9 92 c6 c2 eb 5e 2c f9 01 81 07 e4 61 fd 49 d3 8d 08 db da 2e 73 1f 70 5f 41 c5 15 98 7d cf 97 32 30 3f 5a 0d 46 d8 c1 ba 71 7e 2b 27 0f 3f b6 31 eb 39 39 6f 40 43 a4 72 cf 77 09 6c 30 e3 0a c5 eb 16 77 98 d3 55 a8 cf 06 38 66 60 36 0d 4f e0 b3 d5 58 db d8 db 67 f5 6e 6a 9d 11 b9 b8 48 77 1c ac b6 32 20 e4 5b e6 d7 3b 04 62 b4 00 b1 e8 01 af b8 60 78 22 b3 18 0d c2 db 2f 99 35 2d 7e 08 35 c7 6b b7 d9 9c f3 fb 9b 97 15 65 93 c5 a7 5e ee e3 47 46 df 04 3a 5b 8c 0b 78 44 96 41 2e 00 7c 30 18 66 2a 73 28 01 b8 01 73 39 9a 12 af 1a 23 9e 79 98 32 53 82 fe d6 78 54
                                                                                                                                                                                    Data Ascii: yeCss0s@bQs3@tB:6=^&E%N8-=^,aI.sp_A}20?ZFq~+'?199o@Crwl0wU8f`6OXgnjHw2 [;b`x"/5-~5ke^GF:[xDA.|0f*s(s9#y2SxT
                                                                                                                                                                                    2024-12-16 19:21:10 UTC16384INData Raw: 81 af b9 44 04 93 02 0e 94 2c 80 02 4b 72 40 3b 3b fb 10 4b 83 3c 79 4a 04 47 ac 91 c1 d0 59 18 30 b1 d5 04 e7 88 38 1e 84 01 d4 dd 50 b1 c0 4c b1 41 24 e7 98 20 b0 6b 95 41 d6 0c 00 f0 ce a0 40 60 4f 2f 9b 44 05 2a 60 a0 00 24 0b 13 e4 8c 94 6b e3 c5 04 c7 36 ba 0a 93 9f 13 41 62 82 40 12 09 61 60 38 a0 ba 99 98 af 04 0b d7 e0 de 2c 80 61 83 c4 8b 9f 62 01 cd dc 72 f8 a0 92 58 86 83 a8 40 00 5c f1 fd 4a 01 8f 45 3c a5 02 2f e2 0b 7e 82 00 93 91 88 e1 ab 20 bc 80 80 7e 71 53 f0 41 00 9b 0b c7 f2 40 9e b9 c8 26 1c 58 a0 43 a0 00 e1 ce 83 f6 41 43 02 ce 24 59 00 73 b8 1c 3f 92 00 5c d0 03 f0 54 48 01 dc 16 60 0c a8 28 9c 07 31 11 15 41 22 0b cf 48 f6 20 4d 52 d3 a8 ba a8 1b 70 8e 20 20 65 c0 81 c8 a8 a0 02 43 0b ce a7 92 04 ce d1 4f 24 04 b3 00 e3 18 40 66
                                                                                                                                                                                    Data Ascii: D,Kr@;;K<yJGY08PLA$ kA@`O/D*`$k6Ab@a`8,abrX@\JE</~ ~qSA@&XCAC$Ys?\TH`(1A"H MRp eCO$@f
                                                                                                                                                                                    2024-12-16 19:21:10 UTC16384INData Raw: 80 2d 1a 84 08 bb 35 55 64 03 a0 72 63 82 0a 73 79 77 40 72 a1 44 20 c4 0b 93 f1 46 88 e3 53 24 1a 9e 1a 20 00 a1 6a 5a 88 0e bf 4b 79 72 40 39 04 16 76 a2 07 4c c0 21 cb 31 94 0b 13 93 31 91 68 ba 8a 7a 60 dc ca 04 05 01 95 50 c0 67 9a c3 84 0b 1a 06 fa 2e 74 51 4c 30 8a fe e8 06 68 a0 af 9a ac 93 b3 30 40 31 0c c7 d7 75 01 d7 56 ad 8e a8 07 19 d3 f6 46 80 c4 d0 09 d5 e5 00 59 9a 80 fb d0 04 58 fc 85 50 db a7 0f 06 6e 0a 04 1c 37 f4 5b c5 03 24 d6 0f 1e 08 10 15 d4 cb a0 0c 19 34 f6 72 54 0c 70 af 3d 6a a0 65 80 0e 58 ba 00 c0 80 f6 94 04 00 1b c9 02 cd b2 ac 7f 4a 09 06 00 0f c8 84 15 d7 9b 86 af 14 0d c8 83 17 40 b2 ab 89 e2 80 d1 de 21 00 7a 06 a1 00 20 40 fe 0a 80 18 2e 5c 99 e0 82 49 89 9f dd 40 01 46 d2 f6 40 8e 4f 15 65 40 0e 15 ce c5 40 17 b3 6b
                                                                                                                                                                                    Data Ascii: -5Udrcsyw@rD FS$ jZKyr@9vL!11hz`Pg.tQL0h0@1uVFYXPn7[$4rTp=jeXJ@!z @.\I@F@Oe@@k
                                                                                                                                                                                    2024-12-16 19:21:10 UTC16384INData Raw: fb bb b3 99 8c 06 81 69 90 5b 6c 3e 79 b3 c2 92 35 6b 8f 7f ba 78 39 fa 2c d5 25 75 99 72 ba 4e ce d8 dc 21 f9 f0 03 8a 89 27 5d c0 ec 6d 6d f4 ed b0 78 3b 97 58 e3 ac bc 71 ef ef 74 64 db 64 ee 6e 6a b6 c3 21 86 63 d5 91 ea ce e4 d3 c1 19 5e 18 e5 91 ea 7e 9c 2e 75 5a 19 9f ee 6e 74 60 7f b7 83 be 77 40 88 78 15 d5 58 28 8e 9e df 1c 30 77 27 d6 75 3c 16 60 92 0e dd 43 69 85 d6 a5 ea 74 61 da ef ef 67 01 f2 b1 b0 09 6f 0f 0e ba 40 c3 68 36 dd 05 77 3f 65 8e f5 be 71 99 ee 0e e6 7f 6b b5 0f 96 75 cd 5e 71 3b d0 3b 5c 36 e6 b9 8f 9f 7f 38 1e 09 d4 f1 e3 23 bd 86 2f f6 89 9f ad bd cb 5c 4f 2e 2f 6f 64 97 3b 8f 88 35 b9 3c d6 7a b2 35 18 13 20 13 98 a6 02 56 6d 6b 8d b0 ed f7 37 33 7d e9 97 18 0a 29 e4 dc cb a4 ec 80 1a bd 16 b2 cf 5b e3 93 77 7b 1e b2 06 60
                                                                                                                                                                                    Data Ascii: i[l>y5kx9,%urN!']mmx;Xqtddnj!c^~.uZnt`w@xX(0w'u<`Citago@h6w?eqku^q;;\68#/\O./od;5<z5 Vmk73})[w{`
                                                                                                                                                                                    2024-12-16 19:21:10 UTC16384INData Raw: ad ca d3 36 10 19 80 49 0d 99 a0 e0 8c d8 8e b1 24 33 8f 9f 40 8b 74 cc 9c f7 4c 46 d8 92 56 a4 66 c6 67 3f 44 7a 30 35 37 2b 52 33 5c 5b db bd 5f db db 81 7f dd 74 8e 57 46 06 0d c0 5f 55 94 28 0e 49 77 81 aa 35 d6 59 97 c9 85 d6 98 e9 f4 31 e8 16 ba 1e 2a 27 0c 21 04 13 e6 68 10 6f b3 b0 d8 75 e7 94 9b 28 d6 63 d2 fc 68 18 f5 ee 01 18 07 1a bd 82 e3 ba ef eb 8f 57 6b 60 e4 46 f6 f0 fe f1 a7 0e 0b 97 93 bc cb d8 ed 3b 4f b5 81 35 39 c9 7d 57 9f 7a 7a 31 97 a7 f8 ee d7 0d ed c1 89 2d 86 13 b8 78 68 b9 6a f5 b8 e8 de df cb 77 77 3e e9 db a3 fb 7b 38 e9 80 58 8d 16 04 0d 9c f7 83 0c f3 0c 9f 94 ae 1d cd ec f6 70 fb 99 64 0b 7a e6 c0 5d 74 fb a9 67 1f 05 f9 6e ef 3e fb f2 59 ee ee 17 cc 99 3a 00 be a7 ab e2 3e 57 ba f6 b3 c3 70 6d 76 f9 f7 19 fc f9 c6 df 24
                                                                                                                                                                                    Data Ascii: 6I$3@tLFVfg?Dz057+R3\[_tWF_U(Iw5Y1*'!hou(chWk`F;O59}Wzz1-xhjww>{8Xpdz]tgn>Y:>Wpmv$


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    115192.168.2.44998213.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:09 UTC383OUTGET /assets/landers/img/logo@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:10 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2555
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:08 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:04 GMT
                                                                                                                                                                                    ETag: "135c31e370d9bc277019d8908e3c630f"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 7e038b68f9f72fffb56ed14d01b11f3a.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: npAkLJNDktK-NleHKsoRgek8dHQ8E-7btp7xZ_7R_pHYus6aSdjp0w==
                                                                                                                                                                                    Age: 2
                                                                                                                                                                                    2024-12-16 19:21:10 UTC2555INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 65 00 00 00 22 08 06 00 00 00 46 21 17 1b 00 00 09 c2 49 44 41 54 68 81 ed 9a 0d b0 16 55 19 c7 ff 5c 2e 2c 02 b7 30 05 fc c8 10 c3 19 89 34 a0 0f 67 34 fc c8 d2 68 fd ea 63 56 d4 8c cd 56 2b 4b 93 a9 93 25 93 99 35 ea b4 46 31 d5 60 ba c6 9a 5f b4 79 eb f6 b1 2a 92 13 d7 8c 88 34 51 c2 f8 0a 44 21 05 2a 03 31 5d 12 6e f3 f8 fe df fb ee 7b ce d9 7d df 57 2e e0 d4 fd cd ec dc fb 9e f3 9c b3 bb e7 39 e7 39 cf f3 9c 1d e0 b8 fe bf 00 bc 1e f5 8c cd d2 f8 49 fc 9f e0 b8 fe 44 00 8f 6a 6f fb 58 96 c6 13 f7 f4 08 d8 c6 bf cd 90 ea 67 9f d3 af 94 d7 20 fd 4a 79 0d 52 a4 94 6d 46 c9 ff 36 2f ec c3 b7 cb f4 82 76 43 84 82 8e eb 4f 06 f0 19 00 c7 03 e8 00 f0 37 00 0b 00 84 59 1a 3f 87 ca 26 75 22 80 0f e6 da
                                                                                                                                                                                    Data Ascii: PNGIHDRe"F!IDAThU\.,04g4hcVV+K%5F1`_y*4QD!*1]n{}W.99IDjoXg JyRmF6/vCO7Y?&u"


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    116192.168.2.44998313.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:09 UTC798OUTGET /assets/landers/img/money-logo@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:10 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1880
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:05 GMT
                                                                                                                                                                                    ETag: "6dd8568a5ed75e37bb42513ad707dc3a"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 ab5a0b129a46042ccb6b286f29e7940c.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: hXNhp-B_lnaySTwxkutZlwUlS_cz3aqocWfFuJfegN65kXJVbkvFZg==
                                                                                                                                                                                    2024-12-16 19:21:10 UTC1880INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 63 00 00 00 1c 08 06 00 00 00 75 4f 01 81 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 0a 49 44 41 54 68 81 ed 9a 79 6c d4 45 14 c7 3f 5b a0 dc 47 35 50 e4 92 44 ae a2 88 02 72 28 54 03 18 8f 68 04 0d 89 28 51 e2 85 50 05 8c 11 94 2b 10 10 82 60 10 95 a2 88 26 da 40 24 80 34 31 18 15 11 41 01 6f bc 00 4d 08 72 14 15 10 41 05 5a 84 8a 7f bc 19 76 76 76 de ec 56 fc 4b fa 4d 36 33 f3 de cc fc e6 37 6f e6 5d bf 4d 94 2c 2f dd 0e 34 27 8c 72 a0 10 d8 a1 f0 7d 6c 06 3a 05 e8 4d 80 87 81 e7 b3 9c e7 9c 44 0e b0 0a d9 ac d0 ef 02 e0 85 2c e7 1a 03 f4 56 e6 d9 09 94 9c f5 6a ff e7 c8 01 26 00 7b 23 7d 06 00 5d 33 cc 53 0b 98 1d e1 0f 05 7e af da d2 ce 3d e4 98 32 d3 a9 5d 98 81 3f
                                                                                                                                                                                    Data Ascii: PNGIHDRcuOpHYsIDAThylE?[G5PDr(Th(QP+`&@$41AoMrAZvvvVKM637o]M,/4'r}l:MD,Vj&{#}]3S~=2]?


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    117192.168.2.449988108.158.75.534433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:09 UTC733OUTGET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1
                                                                                                                                                                                    Host: widget.trustpilot.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:10 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                    Content-Length: 7350
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 12:04:38 GMT
                                                                                                                                                                                    ETag: "7d4644d89e45fe92623bdd628e60e8dd"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 7499a2cb4ce8411b56e7edcaead781a0.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                    X-Amz-Cf-Id: kOD5oDWnXE8UybJo73vISdKSyhQRj7NGeg0eCaGBS4IKJPcWDlszWQ==
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    2024-12-16 19:21:10 UTC7350INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 3c 4d 6f e3 48 76 f7 fd 15 32 17 d1 90 71 89 96 fc d5 36 d5 84 b7 db ed d9 f1 ae bb dd b0 bb 67 b2 eb 18 0d 4a 2c c9 d5 4d 91 5a b2 68 b7 47 d6 61 31 b7 5c 12 20 97 00 b9 05 08 16 01 82 bd 04 d9 4b 82 e4 30 3f 65 92 bd e6 2f e4 bd fa 62 51 a2 6c f7 cc 2e 90 04 69 18 2d b2 3e 5f bd 7a df f5 8a ff f5 2f ff be 36 2a d3 21 67 59 da 4a dd 82 64 24 f7 66 a6 24 72 39 a1 de 8c 8d dc b5 ec 82 5f ca a7 42 3c 5d 47 79 8b 85 8e 6e ea 84 21 bf 9d d2 6c d4 ca e9 af 4a 96 d3 76 5b 3d f4 b1 0f bc 32 2f a7 bc cc d3 16 83 41 d7 ba 1e 96 27 ba 2c 51 65 fc 2a cf 6e 5c 1a a6 f4 a6 75 94 e7 59 ee 3a 87 51 9a 66 bc 35 62 69 dc 9a 64 71 99 d0 d6 67 ce 3a 5f 77 3e 73 3c cf 1f 66 31 0d 9d 97 a7 2f de 9e 1c bd 7b 75 fa e6 dd e7 a7 6f 5f bd 70 08 9d
                                                                                                                                                                                    Data Ascii: <MoHv2q6gJ,MZhGa1\ K0?e/bQl.i->_z/6*!gYJd$f$r9_B<]Gyn!lJv[=2/A',Qe*n\uY:Qf5bidqg:_w>s<f1/{uo_p


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    118192.168.2.44998413.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:09 UTC804OUTGET /assets/landers/img/nerd-wallet-logo@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:10 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2321
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:05 GMT
                                                                                                                                                                                    ETag: "d7121dc02272e4cd58fae68da35345de"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 00ea1e24e0d1a38e8abfc94f7cd21846.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: gq6NkG2adzQiWNrO3foYk6JAQTY6fh8_AZP6M-Mg4blIFPdA3OUdNA==
                                                                                                                                                                                    2024-12-16 19:21:10 UTC2321INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a9 00 00 00 1b 08 06 00 00 00 07 d7 af 51 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 c3 49 44 41 54 78 9c ed 9b 7b 90 56 65 1d c7 3f bb 2c b8 2a cb 45 74 43 59 49 52 1a cd 6b 94 15 62 17 4b bc 25 a5 a8 2b e3 84 3a 45 90 35 59 76 9b 89 6a 4c 50 9c 34 2f 79 9b 49 bc b2 99 25 a8 eb 8d 04 35 9a d4 55 11 30 a5 50 19 2f 14 4a 4a 45 82 88 ac b0 d0 1f df e7 78 7e e7 77 ce 79 f7 bc bb 2f f8 da bc df 99 77 ce 79 2e e7 79 9e f3 9c ef f3 bb 3d cf 5b d7 36 bb 7d 26 f0 51 a0 8b 34 ea 43 fe cf 80 07 32 ca 23 8c 04 6e 06 fa 02 5b 72 da b9 14 b8 b5 44 1b 35 d4 90 89 06 60 52 81 7a f3 81 23 80 3f e5 94 ef 07 8c ee a6 8d c3 a8 91 b4 86 1e a0 1e 78 b5 60 dd 05 c0 e7 72 ca de 2a f0 fc 7f 0a
                                                                                                                                                                                    Data Ascii: PNGIHDRQpHYsIDATx{Ve?,*EtCYIRkbK%+:E5YvjLP4/yI%5U0P/JJEx~wy/wy.y=[6}&Q4C2#n[rD5`Rz#?x`r*


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    119192.168.2.44998613.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:09 UTC796OUTGET /assets/landers/img/cbs-logo@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:10 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1881
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:56 GMT
                                                                                                                                                                                    ETag: "0979c2209b75e09e2a58f110d61d1b19"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 399b5715f700bb807285dd950c15453e.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: nHC6aSPaS9P4sY_DS0lDCAuHb5YZ50rKuXRIXli6zUnJg2p8ZoIfKg==
                                                                                                                                                                                    2024-12-16 19:21:10 UTC1881INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 1b 08 06 00 00 00 f8 59 48 f6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 0b 49 44 41 54 68 81 ed da 7b 90 96 55 1d 07 f0 cf be 2c 82 84 48 a2 24 b9 6a 8c 32 8b a9 e4 25 73 1c 33 6a d5 8a 92 b1 12 36 a7 cc b2 6c 4a a5 e9 32 99 85 66 f7 c8 2e 6a 43 da 18 49 14 99 0e 98 6d 59 da 74 13 b2 cb 4c 4c 30 23 18 22 4d 86 a4 5c 34 a3 4d 5d 84 85 ed 8f df f3 b4 cf fb ec 79 f7 bd b0 31 fd d1 77 66 67 df e7 9c f3 9c 73 de df f9 fd be bf cb 79 db 96 2e ef 51 07 d3 f0 66 bc 0a 2f c6 e1 59 fb 73 d8 88 55 f8 09 7e 9c b5 fd 1f 05 b4 0f d3 f7 12 5c 87 d7 d4 e8 1f 83 13 b2 bf 4b b0 1d 5f c6 8d d8 dd e2 7e da 30 5d 1c e4 a1 d9 fe 7a f1 28 d6 e2 a9 61 de 9d d8 e0 1a bb f0 6c 8b fb
                                                                                                                                                                                    Data Ascii: PNGIHDRXYHpHYsIDATh{U,H$j2%s3j6lJ2f.jCImYtLL0#"M\4M]y1wfgsy.Qf/YsU~\K_~0]z(al


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    120192.168.2.44999213.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:10 UTC391OUTGET /assets/landers/img/banner-bonus@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:10 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 608
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:09 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:55 GMT
                                                                                                                                                                                    ETag: "4f0c01f980b6f6c3bf43c88bcbaf7e07"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 c929a0b0be95dbd556dd38270accc062.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: N9rT-VF3QRfWPkX0XHBBWCslxNtmvGlJKB4fspzVhyGPDEmYfLhhSw==
                                                                                                                                                                                    Age: 2
                                                                                                                                                                                    2024-12-16 19:21:10 UTC608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 02 27 49 44 41 54 48 89 b5 96 cf 6b 13 51 10 c7 3f bb 4d 6a 8c 0a 56 6c a5 54 e2 41 14 b1 e0 8f 9b e0 45 41 ec 45 c4 4b 6c 5a f0 d2 5b bd 88 08 15 85 0a 7a e8 3f 50 b0 82 22 78 f0 47 d5 a3 07 03 62 ab e0 c1 83 87 1c bc 14 a9 6d 4c a9 4d 83 29 31 d8 d0 26 3b e5 2d 2f 87 0d ef a5 89 6d be b0 3c 66 98 f9 7e 67 77 76 67 d6 11 11 ea 20 06 0c 02 e7 81 e3 40 27 b0 0e 64 80 79 60 1a 98 04 7e 5a 29 94 80 e1 8a 89 c8 0b 11 29 cb e6 a8 e8 d8 98 89 cb 44 7e 59 44 0a 0d 10 d7 e2 af 88 0c 6c 26 70 43 57 f4 bf f0 44 e4 a6 4d a0 5f 07 6c 15 9e e6 f2 79 ab 4d 56 cd fc 0e ec ae d7 f1 26 50 04 7a 81 74 b5 fa e7 b6 aa 2b 85 bc 2c df 1f 92 4c ff 09 c9 8e 5e 93 72 76 41 d6
                                                                                                                                                                                    Data Ascii: PNGIHDRw='IDATHkQ?MjVlTAEAEKlZ[z?P"xGbmLM)1&;-/m<f~gwvg @'dy`~Z))D~YDl&pCWDM_lyMV&Pzt+,L^rvA


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    121192.168.2.44999834.95.100.1324433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:10 UTC728OUTGET /assets/landers/js/scripts.js?v=06122024 HTTP/1.1
                                                                                                                                                                                    Host: surveys.gobranded.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: CakeCookie[new_device_type]=Q2FrZQ%3D%3D.NjBmZTMxODM4YmYyOGExZGEzYWFkZGI5OTg2YWZhZWM0YTJhNTE2MWI0NmNkNzRiZDZlMDVmODRlYjYxMDM3NOAi9iluzBHtHzG97r2fkxzxzQqHB0pxwquwQ3CI6qjB; usersource[new_aid]=Q2FrZQ%3D%3D.MzNlMTJhYWJkM2QxMzIzYjA4NDNkMThlZDlkMDBkNjk0OWE0NDdjYjljNzQ5MmYxZGU1ZGU1Mjg5ZjAzNjcxMq2Z1HwRtaXP2vz2WinGo1q%2B2HegW7Ju13EyFNJlSozt
                                                                                                                                                                                    2024-12-16 19:21:11 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                    date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    server: Apache/2.4.37 (Red Hat Enterprise Linux)
                                                                                                                                                                                    last-modified: Fri, 24 May 2024 12:27:55 GMT
                                                                                                                                                                                    etag: "777-619324c0beea8"
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 1911
                                                                                                                                                                                    content-type: application/javascript
                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                    content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                    x-frame-options: DENY
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    2024-12-16 19:21:11 UTC1911INData Raw: 76 61 72 20 4d 56 20 3d 20 7b 0a 09 45 6d 61 69 6c 44 69 73 63 6c 61 69 6d 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 6e 6f 64 65 29 20 7b 0a 09 09 76 61 72 20 65 6d 61 69 6c 20 3d 20 24 28 6e 6f 64 65 29 2e 76 61 6c 28 29 3b 0a 09 09 76 61 72 20 61 6f 6c 20 3d 20 27 40 61 6f 6c 27 3b 0a 09 09 76 61 72 20 76 65 72 69 7a 6f 6e 20 3d 20 27 40 76 65 72 69 7a 6f 6e 27 3b 0a 09 09 69 66 20 28 24 28 6e 6f 64 65 29 2e 76 61 6c 28 29 20 3d 3d 20 27 27 20 7c 7c 20 28 65 6d 61 69 6c 2e 69 6e 64 65 78 4f 66 28 61 6f 6c 29 20 3d 3d 20 2d 31 20 26 26 20 65 6d 61 69 6c 2e 69 6e 64 65 78 4f 66 28 76 65 72 69 7a 6f 6e 29 20 3d 3d 20 2d 31 29 29 20 7b 0a 09 09 09 24 28 6e 6f 64 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 65 6d 61 69 6c 2d 64 69 73 63 6c 61 69 6d 65 72 27
                                                                                                                                                                                    Data Ascii: var MV = {EmailDisclaimer: function(node) {var email = $(node).val();var aol = '@aol';var verizon = '@verizon';if ($(node).val() == '' || (email.indexOf(aol) == -1 && email.indexOf(verizon) == -1)) {$(node).removeClass('email-disclaimer'


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    122192.168.2.450005108.158.75.534433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC384OUTGET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1
                                                                                                                                                                                    Host: widget.trustpilot.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:13 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                    Content-Length: 7350
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:13 GMT
                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 12:04:38 GMT
                                                                                                                                                                                    ETag: "7d4644d89e45fe92623bdd628e60e8dd"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 cc7817394ecf8a11385b5cd3569958f0.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                    X-Amz-Cf-Id: t8vlgOlL82XblbGKfiLisj-sTCbL32ZR4wBg1QEC7xMEp9BjfuJRkw==
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    2024-12-16 19:21:13 UTC7350INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 3c 4d 6f e3 48 76 f7 fd 15 32 17 d1 90 71 89 96 fc d5 36 d5 84 b7 db ed d9 f1 ae bb dd b0 bb 67 b2 eb 18 0d 4a 2c c9 d5 4d 91 5a b2 68 b7 47 d6 61 31 b7 5c 12 20 97 00 b9 05 08 16 01 82 bd 04 d9 4b 82 e4 30 3f 65 92 bd e6 2f e4 bd fa 62 51 a2 6c f7 cc 2e 90 04 69 18 2d b2 3e 5f bd 7a df f5 8a ff f5 2f ff be 36 2a d3 21 67 59 da 4a dd 82 64 24 f7 66 a6 24 72 39 a1 de 8c 8d dc b5 ec 82 5f ca a7 42 3c 5d 47 79 8b 85 8e 6e ea 84 21 bf 9d d2 6c d4 ca e9 af 4a 96 d3 76 5b 3d f4 b1 0f bc 32 2f a7 bc cc d3 16 83 41 d7 ba 1e 96 27 ba 2c 51 65 fc 2a cf 6e 5c 1a a6 f4 a6 75 94 e7 59 ee 3a 87 51 9a 66 bc 35 62 69 dc 9a 64 71 99 d0 d6 67 ce 3a 5f 77 3e 73 3c cf 1f 66 31 0d 9d 97 a7 2f de 9e 1c bd 7b 75 fa e6 dd e7 a7 6f 5f bd 70 08 9d
                                                                                                                                                                                    Data Ascii: <MoHv2q6gJ,MZhGa1\ K0?e/bQl.i->_z/6*!gYJd$f$r9_B<]Gyn!lJv[=2/A',Qe*n\uY:Qf5bidqg:_w>s<f1/{uo_p


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    123192.168.2.450006108.158.75.534433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC979OUTGET /trustboxes/54ad5defc6454f065c28af8b/index.html?templateId=54ad5defc6454f065c28af8b&businessunitId=578683ae0000ff0005924b14 HTTP/1.1
                                                                                                                                                                                    Host: widget.trustpilot.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:13 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                    Content-Length: 16483
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:13 GMT
                                                                                                                                                                                    Last-Modified: Mon, 09 Dec 2024 08:21:29 GMT
                                                                                                                                                                                    ETag: "18bac695db44fdf2325f007ac9a435fe"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    x-amz-meta-cache-control: max-age=86400
                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                    x-amz-version-id: null
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 62a7d6ea94ae2f98c2d066a2588642be.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                    X-Amz-Cf-Id: ASN1fMBolUxyROPiHZgioAVmd2tuV8hENodwkRaaHugQAlDnfSlVHg==
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    2024-12-16 19:21:13 UTC15692INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 20 69 64 3d 22 74 70 2d 77 69 64 67 65 74 2d 74 69 74 6c 65 22 3e 54 72 75 73 74 70 69 6c 6f 74 20 43 75 73 74 6f 6d 20 57 69 64 67 65 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 61 70 70 6c 65 74 2c 6f 62 6a 65 63 74 2c 69 66 72 61 6d 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 70
                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8" /> <meta name="robots" content="noindex" /> <title id="tp-widget-title">Trustpilot Custom Widget</title> <style>html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,p
                                                                                                                                                                                    2024-12-16 19:21:13 UTC791INData Raw: 73 73 3d 22 74 70 2d 77 69 64 67 65 74 2d 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 72 61 74 69 6e 67 2d 6c 6f 6e 67 22 20 63 6c 61 73 73 3d 22 74 70 2d 77 69 64 67 65 74 2d 72 61 74 69 6e 67 20 74 70 2d 77 69 64 67 65 74 2d 72 61 74 69 6e 67 2d 6c 6f 6e 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 72 61 74 69 6e 67 2d 73 68 6f 72 74 22 20 63 6c 61 73 73 3d 22 74 70 2d 77 69 64 67 65 74 2d 72 61 74 69 6e 67 20 74 70 2d 77 69 64 67 65 74 2d 72 61 74 69 6e 67 2d 73 68 6f 72 74 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 74 70 2d 77 69 64 67 65 74
                                                                                                                                                                                    Data Ascii: ss="tp-widget-profile-link" target="_blank" > <span id="rating-long" class="tp-widget-rating tp-widget-rating-long"></span> <span id="rating-short" class="tp-widget-rating tp-widget-rating-short"></span> <span class=tp-widget


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    124192.168.2.45000013.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC389OUTGET /assets/landers/img/money-logo@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:12 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1880
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:05 GMT
                                                                                                                                                                                    ETag: "6dd8568a5ed75e37bb42513ad707dc3a"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 a8d6fe7391dc1997a312e8d585f06950.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: TC58qNTNUnI4_R0U1RM8QXLm8ePx5Oxa-58209AIBs08kQ05mwiSiQ==
                                                                                                                                                                                    Age: 2
                                                                                                                                                                                    2024-12-16 19:21:12 UTC1880INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 63 00 00 00 1c 08 06 00 00 00 75 4f 01 81 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 0a 49 44 41 54 68 81 ed 9a 79 6c d4 45 14 c7 3f 5b a0 dc 47 35 50 e4 92 44 ae a2 88 02 72 28 54 03 18 8f 68 04 0d 89 28 51 e2 85 50 05 8c 11 94 2b 10 10 82 60 10 95 a2 88 26 da 40 24 80 34 31 18 15 11 41 01 6f bc 00 4d 08 72 14 15 10 41 05 5a 84 8a 7f bc 19 76 76 76 de ec 56 fc 4b fa 4d 36 33 f3 de cc fc e6 37 6f e6 5d bf 4d 94 2c 2f dd 0e 34 27 8c 72 a0 10 d8 a1 f0 7d 6c 06 3a 05 e8 4d 80 87 81 e7 b3 9c e7 9c 44 0e b0 0a d9 ac d0 ef 02 e0 85 2c e7 1a 03 f4 56 e6 d9 09 94 9c f5 6a ff e7 c8 01 26 00 7b 23 7d 06 00 5d 33 cc 53 0b 98 1d e1 0f 05 7e af da d2 ce 3d e4 98 32 d3 a9 5d 98 81 3f
                                                                                                                                                                                    Data Ascii: PNGIHDRcuOpHYsIDAThylE?[G5PDr(Th(QP+`&@$41AoMrAZvvvVKM637o]M,/4'r}l:MD,Vj&{#}]3S~=2]?


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    125192.168.2.44999913.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC395OUTGET /assets/landers/img/nerd-wallet-logo@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:12 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2321
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:05 GMT
                                                                                                                                                                                    ETag: "d7121dc02272e4cd58fae68da35345de"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 00ea1e24e0d1a38e8abfc94f7cd21846.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: hf0SU8NWwvcHTdLp71CkKtMPDKdvRFlm54L5aHuxcnIl8XffCEVMiQ==
                                                                                                                                                                                    Age: 2
                                                                                                                                                                                    2024-12-16 19:21:12 UTC2321INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a9 00 00 00 1b 08 06 00 00 00 07 d7 af 51 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 08 c3 49 44 41 54 78 9c ed 9b 7b 90 56 65 1d c7 3f bb 2c b8 2a cb 45 74 43 59 49 52 1a cd 6b 94 15 62 17 4b bc 25 a5 a8 2b e3 84 3a 45 90 35 59 76 9b 89 6a 4c 50 9c 34 2f 79 9b 49 bc b2 99 25 a8 eb 8d 04 35 9a d4 55 11 30 a5 50 19 2f 14 4a 4a 45 82 88 ac b0 d0 1f df e7 78 7e e7 77 ce 79 f7 bc bb 2f f8 da bc df 99 77 ce 79 2e e7 79 9e f3 9c ef f3 bb 3d cf 5b d7 36 bb 7d 26 f0 51 a0 8b 34 ea 43 fe cf 80 07 32 ca 23 8c 04 6e 06 fa 02 5b 72 da b9 14 b8 b5 44 1b 35 d4 90 89 06 60 52 81 7a f3 81 23 80 3f e5 94 ef 07 8c ee a6 8d c3 a8 91 b4 86 1e a0 1e 78 b5 60 dd 05 c0 e7 72 ca de 2a f0 fc 7f 0a
                                                                                                                                                                                    Data Ascii: PNGIHDRQpHYsIDATx{Ve?,*EtCYIRkbK%+:E5YvjLP4/yI%5U0P/JJEx~wy/wy.y=[6}&Q4C2#n[rD5`Rz#?x`r*


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    126192.168.2.45000113.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC799OUTGET /assets/landers/img/v6-a-signup@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:13 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 3685
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:13 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:13 GMT
                                                                                                                                                                                    ETag: "5cb302715b6fdd080258a4f35167a338"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 ab5a0b129a46042ccb6b286f29e7940c.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: zmBtxFcwDPPYFNOcV5z9FgvfqxUp0QAjhmw6DST71R6iMkd2Pwfwuw==
                                                                                                                                                                                    2024-12-16 19:21:13 UTC3685INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 4d 08 06 00 00 00 01 d5 f2 c9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0e 17 49 44 41 54 78 9c ed 9c 7b 7c 93 55 9a c7 bf 6f ee 4d 7a 49 9b 5e 69 0b b4 40 41 c2 5d 6e 22 20 e5 66 25 e0 ba ee c0 0c a3 83 61 59 44 47 65 11 76 3f e3 78 63 19 6f cc 8c 3b de 76 1c 3a 23 da 75 71 3f 8e 3a c3 38 50 45 e4 a2 80 58 61 94 a2 b4 40 b9 96 42 69 4b 9b a6 97 a4 4d 93 26 fb 47 da b7 69 d3 26 6f da c0 08 db df 5f e7 bc ef 79 ce 79 ce 2f e7 79 ce 73 9e 9c 44 e0 7b 06 b5 c9 2c 77 e4 e7 b5 86 2a b7 aa 68 c7 38 c0 0c cc 02 6e 02 54 80 0b 38 0d 7c 0e fc 4f ae 31 e7 8b de ea 25 f4 56 b0 af 50 9b cc 31 40 36 30 13 18 0b 64 01 f1 80 a6 ad 89 0d a8 02 4e 00 85 c0 1e e0 80 23 3f af d9
                                                                                                                                                                                    Data Ascii: PNGIHDRJMpHYsIDATx{|UoMzI^i@A]n" f%aYDGev?xco;v:#uq?:8PEXa@BiKM&Gi&o_yy/ysD{,w*h8nT8|O1%VP1@60dN#?


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    127192.168.2.45000213.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC800OUTGET /assets/landers/img/v6-a-surveys@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:12 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2823
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 17:14:34 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:13 GMT
                                                                                                                                                                                    ETag: "4ffb4634c64f66f0b4271e747a24d1d2"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 204bd0167cb393ba9e4c551868cf63f6.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: ofDCzTBDvWdgYgS-a-AW0lIamjAVaf8h8NPf0Ok5qhIOZ1WC8eBVOw==
                                                                                                                                                                                    Age: 93998
                                                                                                                                                                                    2024-12-16 19:21:12 UTC2823INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4f 08 06 00 00 00 9e 4d 59 9a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a b9 49 44 41 54 78 9c ed 9d 7b 70 54 d5 1d c7 3f f7 ee 7b f3 da 24 90 18 48 b2 90 80 08 11 08 91 a7 40 ad 50 6c 34 42 ad b6 d3 76 ea 83 e2 1f 69 ab 28 48 db 19 fb d0 a9 76 46 fd 43 6d 6d 55 02 ad 43 5b 45 4b 07 6c ab 74 62 67 a4 a2 60 09 44 45 20 20 a2 90 25 c4 48 5e e4 b1 d9 67 76 6f ff 58 b2 c9 cd de cd e6 ee 6e 92 0d d9 cf 4c 66 ee 3d e7 77 ce 3d f9 ee b9 bf f3 fa 65 23 48 92 c4 44 41 10 04 d5 65 2a eb aa 27 01 77 01 6b 81 52 20 f3 72 56 23 70 04 d8 0d ec aa 2a 29 f7 84 3c 2f 29 ae 32 95 75 d5 1a e0 67 c0 2f 80 94 08 e6 0d c0 a6 aa 92 f2 3d b2 e7 25 c5 0d a5 b2 ae 3a 03 d8 03 ac 52 f9
                                                                                                                                                                                    Data Ascii: PNGIHDRWOMYpHYsIDATx{pT?{$H@Pl4Bvi(HvFCmmUC[EKltbg`DE %H^gvoXnLf=w=e#HDAe*'wkR rV#p*)</)2ug/=%:R


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    128192.168.2.45000313.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC797OUTGET /assets/landers/img/v6-a-paid@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:13 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 3105
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:13 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:13 GMT
                                                                                                                                                                                    ETag: "60f0d9fc31320c4fd29be23873db4399"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 16f88a640328f5c5351c2916207f0148.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: TNlDA-pDCoflqB0d8MkP2KCOKG0J0mj2clXBcEfshC60ubHf7FReOQ==
                                                                                                                                                                                    2024-12-16 19:21:13 UTC3105INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 4a 08 06 00 00 00 49 b1 21 2f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b d3 49 44 41 54 78 9c ed 9d 79 70 93 75 1a c7 3f ef 9b a3 e9 45 0f 0a 2c 85 d0 22 a7 58 c2 d1 56 c0 65 91 43 82 5a 75 bc 57 9c 45 d9 75 84 f1 44 44 57 17 67 5d af f1 60 3c 10 76 d7 6b 58 71 d6 d5 75 74 d5 51 40 cd 82 cb a5 72 db 86 ab 02 bd 48 69 e9 45 93 1e b9 8f fd 23 6d da d0 b4 4d d2 34 49 8f cf 4c 67 f2 be ef ef fd 3d cf fb 7e df f7 f9 dd 6f 05 06 e9 14 ad 5a 99 02 a4 03 c3 80 a4 96 3f 69 cb 1f 80 0d b0 00 06 40 0f 9c 07 2a 55 1a 9d b1 a7 b6 85 9e 66 d0 df d0 aa 95 49 c0 24 60 3c 90 10 64 36 d5 c0 69 e0 8c 4a a3 b3 04 93 c1 a0 30 2d 68 d5 ca 34 60 26 90 19 c2 6c ed c0 09 40 1b e8 5b
                                                                                                                                                                                    Data Ascii: PNGIHDRfJI!/pHYsIDATxypu?E,"XVeCZuWEuDDWg]`<vkXqutQ@rHiE#mM4ILg=~oZ?i@*UfI$`<d6iJ0-h4`&l@[


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    129192.168.2.45000413.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC387OUTGET /assets/landers/img/cbs-logo@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:12 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1881
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:56 GMT
                                                                                                                                                                                    ETag: "0979c2209b75e09e2a58f110d61d1b19"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 d4e2a230c602065d2e7043c30b343ff6.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: 7MXaBcuDfXpe8sc00ZPZyGp6F9pHVAJXysPlKC1Fm_2G3hphLF5BSQ==
                                                                                                                                                                                    Age: 2
                                                                                                                                                                                    2024-12-16 19:21:12 UTC1881INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 58 00 00 00 1b 08 06 00 00 00 f8 59 48 f6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 07 0b 49 44 41 54 68 81 ed da 7b 90 96 55 1d 07 f0 cf be 2c 82 84 48 a2 24 b9 6a 8c 32 8b a9 e4 25 73 1c 33 6a d5 8a 92 b1 12 36 a7 cc b2 6c 4a a5 e9 32 99 85 66 f7 c8 2e 6a 43 da 18 49 14 99 0e 98 6d 59 da 74 13 b2 cb 4c 4c 30 23 18 22 4d 86 a4 5c 34 a3 4d 5d 84 85 ed 8f df f3 b4 cf fb ec 79 f7 bd b0 31 fd d1 77 66 67 df e7 9c f3 9c 73 de df f9 fd be bf cb 79 db 96 2e ef 51 07 d3 f0 66 bc 0a 2f c6 e1 59 fb 73 d8 88 55 f8 09 7e 9c b5 fd 1f 05 b4 0f d3 f7 12 5c 87 d7 d4 e8 1f 83 13 b2 bf 4b b0 1d 5f c6 8d d8 dd e2 7e da 30 5d 1c e4 a1 d9 fe 7a f1 28 d6 e2 a9 61 de 9d d8 e0 1a bb f0 6c 8b fb
                                                                                                                                                                                    Data Ascii: PNGIHDRXYHpHYsIDATh{U,H$j2%s3j6lJ2f.jCImYtLL0#"M\4M]y1wfgsy.Qf/YsU~\K_~0]z(al


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    130192.168.2.45000713.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:12 UTC797OUTGET /assets/landers/img/good-face@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:13 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 360337
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 17:14:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:00 GMT
                                                                                                                                                                                    ETag: "378cb86148b8faccd4e3c60e314ba825"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 45e84f8ead12415d513fa5058b2c4930.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: rkAV7O6bknnZ9kzflpQOUe3oN--6xCu7JCu-xPNcpM6EiIM_apEfew==
                                                                                                                                                                                    Age: 94022
                                                                                                                                                                                    2024-12-16 19:21:13 UTC12792INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ce 00 00 01 f5 08 02 00 00 00 69 db ef 88 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                    Data Ascii: PNGIHDRitEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                    2024-12-16 19:21:13 UTC16384INData Raw: c6 bf 31 ad 05 cf 8c 84 a5 49 67 a6 68 0a d5 15 9d 66 96 58 60 8b 51 fb 72 96 9c 32 9d 17 35 cb e6 31 db 6e 6b 2a d9 3e 45 25 46 33 d4 35 4a dd 06 ef 68 3d 4d 36 21 9e 29 52 49 d0 82 ba 94 3b c3 1a ba 9c 4d d5 5a 51 51 14 85 ae 30 25 04 43 45 18 10 b1 2a 51 81 a5 87 2d bf a8 50 56 b5 41 10 86 14 5b 7b 5a 9c 16 45 2c a8 bd a8 6f 01 8d f1 7c 94 e1 c2 ca b1 b2 a8 05 0c 1a b9 47 50 f4 34 c0 24 51 34 ce 00 63 60 78 03 00 2a 69 32 74 38 65 f3 a0 bb 24 54 b5 74 5c 6f 9c 24 bd 7e af 81 89 2c 4b a2 50 58 18 cc 52 56 8d 02 65 6c 38 1c 25 69 5e 14 65 b7 db 0e e2 70 92 a6 ef bd fb 13 c7 66 8b 2b 2b bd a5 55 21 35 1c 50 15 45 96 02 cc 28 1b 14 e7 40 ea 2c 4d 0a a3 91 85 a9 00 48 d1 00 58 80 06 db 58 d6 05 9d 37 18 4d 23 7c 09 ef f6 6d 02 d5 6e 43 2f 97 67 a3 fa 59 51
                                                                                                                                                                                    Data Ascii: 1IghfX`Qr251nk*>E%F35Jh=M6!)RI;MZQQ0%CE*Q-PVA[{ZE,o|GP4$Q4c`x*i2t8e$Tt\o$~,KPXRVel8%i^epf++U!5PE(@,MHXX7M#|mnC/gYQ
                                                                                                                                                                                    2024-12-16 19:21:13 UTC16384INData Raw: d1 09 13 45 83 b0 df ed 02 a6 71 1d 1f b0 9a ed b8 38 0d 9b cb 28 cd 6d df 05 20 03 fb 7c f0 e8 e1 38 ce be fa bd 93 17 e7 3b dd 6c f0 d8 03 0f 7e ea 23 1f d8 5f 47 87 d5 5a a3 26 0b d9 ef b5 93 38 ca b0 96 a2 e7 42 f6 c3 38 4c 72 80 34 85 26 a3 22 eb c7 29 fa cb ba 9e 15 54 fc 5a 13 50 e6 e4 81 83 51 94 c2 0a 57 02 57 48 74 6d df 3f 36 06 df 7f e7 ef be fd d5 2f 7d 05 3e 1e c0 68 50 1f b1 3d af 48 92 5a 50 9b 18 1b ad d5 7c db b2 1a b5 3a a0 25 8a c1 02 4e 3a 5c 1e ba 69 00 38 48 b2 f8 fe 43 07 7f f3 b7 3f fb c3 1f 7a fe df 7f e6 33 22 0e 2f 9d bf 90 64 05 4e c8 a2 4a 07 aa a7 e9 64 15 22 86 77 0a 27 d9 55 83 a6 63 c8 ab 0f f6 03 b9 3e b6 63 53 1f 8d eb a6 05 17 96 3e 9c 3a be 89 10 b5 e1 46 2b bf 67 4a fc 8d 5d e3 76 2e c7 99 19 bb a6 c4 31 db f6 1e bb
                                                                                                                                                                                    Data Ascii: Eq8(m |8;l~#_GZ&8B8Lr4&")TZPQWWHtm?6/}>hP=HZP|:%N:\i8HC?z3"/dNJd"w'Uc>cS>:F+gJ]v.1
                                                                                                                                                                                    2024-12-16 19:21:13 UTC16384INData Raw: d0 31 0d 0c af 4a 24 2e d9 d7 93 7d 13 b6 43 67 66 ab 0c f2 4b f2 6d 9c ee f1 4e 69 94 b3 49 f5 dd 57 2a d4 10 c2 c9 39 ff d4 df 7c 74 ed 0b 9f 9b 15 61 c6 ec 98 5a 18 9e 14 c3 4e ff f4 da 66 73 cf e2 e1 fd fb f1 01 cf 72 88 e1 90 6d a6 71 2c 89 d9 60 4e 0f 1e 6c da 4a cc 3f d1 a2 2c c7 dc c2 54 3e b5 16 bc c4 b2 03 66 cf 58 e5 cc 33 dd a4 40 79 ab 4c 59 bd 24 c9 50 18 08 29 10 05 89 7c 15 52 6f 48 42 69 56 7c 41 5d 2e 1c e9 84 c0 57 14 26 34 99 f9 14 d3 a0 a5 7c 4d 8b a0 53 57 ac d0 c2 86 a4 dc 8d 94 83 18 d2 24 c9 a2 34 eb 8f e2 ee 28 19 25 59 92 17 a3 38 1e 46 f0 f7 a2 1f c5 51 52 20 ab d1 73 17 16 f7 31 e1 8e 12 39 18 0e 56 57 d7 61 1f 9f 69 b5 fb 59 f1 c4 85 ce f2 28 1b 66 d9 30 cf 21 03 1b e5 f9 08 5b 0a 1c eb 22 48 2e 80 c3 2d 42 c7 6e 85 fe 4c e0
                                                                                                                                                                                    Data Ascii: 1J$.}CgfKmNiIW*9|taZNfsrmq,`NlJ?,T>fX3@yLY$P)|RoHBiV|A].W&4|MSW$4(%Y8FQR s19VWaiY(f0!["H.-BnL
                                                                                                                                                                                    2024-12-16 19:21:13 UTC2672INData Raw: 71 4d b7 b3 37 a6 5b a0 6c 87 4b c0 26 15 36 d9 95 17 e1 f8 e6 2e 77 29 78 77 d5 61 c7 4b c9 bb c6 66 89 5b 3e af e0 7a a1 38 85 b2 02 e1 1f bf f1 e4 6a 12 2f 3f fb 9c 83 81 26 4a b3 18 9d 47 32 35 ea f5 9e 7e f2 d1 7e 12 df 7a f2 ae 67 ce 5e 78 f0 a1 07 ee bb f7 4d 49 94 22 f1 0a c7 2b 18 d2 bb 98 c8 4a 3f 11 78 3d 48 a6 f7 df 70 d3 87 ff e8 0f eb 8e fb a6 b7 de 17 d3 66 03 b7 ab 8b 22 92 02 82 7b 4c 4e aa b0 e6 18 75 5d 9c 75 54 b0 dd e3 8a 63 2e 2d d1 3b 16 32 4e 31 ca e4 7a bf df 19 8c 00 09 20 09 80 d4 0a 51 f3 07 7e dc 08 26 59 5a 30 9b d1 78 ad 24 7a 1a ec 66 79 26 07 83 d1 68 d8 ed ae af 3c f1 c8 23 67 9f 7b 4e e5 19 64 f0 d8 49 41 25 71 f8 61 d4 39 95 68 9a 9a 61 ab 9d b6 67 ed a0 45 0a 9f fa d1 52 24 87 9a c4 29 4a 92 de 7b ef 9b 9e 3f 7d e6 c2
                                                                                                                                                                                    Data Ascii: qM7[lK&6.w)xwaKf[>z8j/?&JG25~~zg^xMI"+J?x=Hpf"{LNu]uTc.-;2N1z Q~&YZ0x$zfy&h<#g{NdIA%qa9hagER$)J{?}
                                                                                                                                                                                    2024-12-16 19:21:13 UTC16384INData Raw: 36 1c f4 e1 ea 77 fa 48 b5 71 5c 27 84 5f 57 3c 8e 92 06 72 3e 49 48 33 83 c3 62 21 6b 42 e8 77 83 64 20 31 54 58 5e c8 ec 9a 4f 2e 18 80 35 8a 42 23 53 fc 1f 25 f4 4c fb df ea 29 44 66 6c 37 b4 20 9c b0 88 33 a0 15 39 75 33 41 17 34 e0 1c 31 f1 cd f2 38 4f 70 70 46 69 39 26 89 61 d9 a6 11 61 ed b0 2e c8 c7 17 89 aa d8 03 d0 00 b2 50 48 29 ca b5 45 97 a5 5b 72 9c 84 45 60 43 d5 f2 f7 85 1e f2 30 be 1b 5b b9 93 4c 6d b5 4d d2 52 0d 28 31 45 47 a8 ef 1d 62 17 c0 b7 84 d6 13 b5 27 b6 33 92 fb c6 b6 5d 4e b4 24 a6 5d 5e 27 f4 0c ac 52 ba 83 55 3c 71 bd f9 9b 2f a8 9d 37 46 b6 c5 cc 62 3b fb 7f 42 de eb 12 99 a7 81 0d 95 25 2c 2f 11 4d 25 38 3a 95 01 4f 9a b7 c9 a9 dd 89 da 3d 92 66 ab 26 c5 e3 e5 18 86 49 4b 3b 2a cb c2 b5 d0 17 19 67 5e 31 85 f0 ec 22 c9 53
                                                                                                                                                                                    Data Ascii: 6wHq\'_W<r>IH3b!kBwd 1TX^O.5B#S%L)Dfl7 39u3A418OppFi9&aa.PH)E[rE`C0[LmMR(1EGb'3]N$]^'RU<q/7Fb;B%,/M%8:O=f&IK;*g^1"S
                                                                                                                                                                                    2024-12-16 19:21:13 UTC16384INData Raw: fa 0b 7e 14 de b8 71 65 73 f3 46 31 2d 00 31 14 3a c3 26 69 5d 06 ae 1b 46 31 44 13 81 56 0b b5 47 75 03 b4 81 75 a9 bf 81 9d 8b 8a 3c e2 53 38 3f 16 cf 16 76 b6 8d aa c2 95 43 a4 87 02 3d dd c5 d2 e2 d2 99 d3 a7 e3 38 79 f9 e2 b5 2f 7e fd f1 ef be 72 3e 0c 83 07 d6 96 ef 5b ec 75 23 19 3a 45 88 b9 b5 07 91 0f ae b4 a8 4c 3f 9e d2 19 6d dd 4e 6a 6e f4 90 1b 83 69 e8 d2 2c 89 74 59 25 48 a1 00 80 34 9a e8 8a 46 6c 44 ab d5 8d bd 1b 9e 30 ac e9 2a 3c 54 08 c0 a9 62 de ac 8b aa a4 71 09 d8 56 dd b8 bf 0c 20 cb f1 62 e9 07 71 bf db 5f 1c c0 32 8e 76 b7 cb 74 54 0e f7 46 37 6f 02 d4 a8 d2 21 84 a8 d5 7b 1e bc be 33 79 fc 1b 8f 03 aa 80 34 0f 3e af 28 d0 b4 0c a1 06 16 0f d4 34 4b bd 30 c8 8b 9c bb 4a 79 41 1e 34 65 01 87 07 ec a5 48 18 ad 84 43 a3 bc 47 a8 68
                                                                                                                                                                                    Data Ascii: ~qesF1-1:&i]F1DVGuu<S8?vC=8y/~r>[u#:EL?mNjni,tY%H4FlD0*<TbqV bq_2vtTF7o!{3y4>(4K0JyA4eHCGh
                                                                                                                                                                                    2024-12-16 19:21:13 UTC16384INData Raw: 4b 8f 70 1f 83 b5 6a 32 a2 6c cb 30 6d 85 64 59 b4 5b b4 86 0c ae 6d a0 54 77 37 66 5a 78 e8 0a dc cd 0e 1c cc 2f 78 d4 d0 38 0b d4 96 7b 72 54 79 46 5f cd d2 bb 77 8e c4 b9 b0 b4 6d 8a ce 79 b7 98 55 ce 3f 9c 53 9c 4f e3 bc ea 97 07 cf ba 0c c6 7a 68 0b 37 c2 ec f1 b1 a6 ab f4 45 a8 5f 5e 2f 1e 82 d0 a3 ca 21 93 c1 dc ec 5e e8 0e 5a 71 8b 03 b3 4f 24 a7 6a 37 94 20 75 61 d9 4e 5a 1d 3b ae bf 0b 3a 82 b1 5c 6b 37 c2 df 43 3a 6a 69 1b 44 2f 59 06 92 f5 50 23 a4 85 d2 c3 88 76 f4 53 a5 ed 7f a0 75 17 cb 2a d7 53 c1 2b 86 9b 12 26 89 0a 85 f7 9d 6f bd 75 0e 7a ad 21 1c 49 97 48 ab 7a c7 76 5c c7 59 04 53 37 e5 3e 54 ca 9e 42 be 0d 12 76 47 c7 0e 75 5c 3f 83 7b 7d ef c5 ed e2 6f d0 d7 cf f9 3a fc 0d 80 db 04 48 5d 69 aa bc 5c e4 87 07 8b d9 1e 86 a2 f9 a2 2a
                                                                                                                                                                                    Data Ascii: Kpj2l0mdY[mTw7fZx/x8{rTyF_wmyU?SOzh7E_^/!^ZqO$j7 uaNZ;:\k7C:jiD/YP#vSu*S+&ouz!IHzv\YS7>TBvGu\?{}o:H]i\*
                                                                                                                                                                                    2024-12-16 19:21:13 UTC16384INData Raw: fc fc 6f fc fa 89 73 67 5f 7e fe 47 3f f8 e3 3f db 98 8c 17 d6 3c f1 17 4f 0c be fd 14 d2 7f 93 c9 8d d7 5f b9 fd d6 6b a7 4e 9d ba f5 e6 ab ff e7 ff f0 3f 0d c7 f2 91 4f fe ea 47 3f f5 99 79 99 6b 58 3c 88 a6 b5 41 0f f6 7c a1 74 96 4c cf bc f6 d7 5f db 7b fe d5 93 0f 7f 6a 01 19 cd 73 3f ac 6f ef 45 89 ca 4b 14 ca 82 53 4b d3 6c 63 73 1b 6e 99 ba 6a 92 c1 28 49 b3 34 1d d8 d8 e4 f9 62 36 db 1f 4e 37 34 39 d0 63 66 a6 6c 9a 44 48 38 86 f7 5f 2c e0 04 07 c3 31 5c 2b 04 b2 c4 89 41 46 6b 91 65 29 a4 77 71 3c 2b 0b 14 69 85 14 c1 3d 8a 94 66 69 88 fa 1b 5b 90 78 ec 1f 1c c0 f7 b3 24 ce e7 46 b3 59 a8 85 ab 81 fb 25 c9 85 b6 86 9e 0d f7 cc b4 ae 20 23 34 0d 65 84 88 0e 29 8a 3c 41 a5 f3 88 18 b0 62 30 1d 25 51 82 92 f7 08 17 4d 18 d3 c9 b6 1c f0 29 67 4e df
                                                                                                                                                                                    Data Ascii: osg_~G??<O_kN?OG?ykX<A|tL_{js?oEKSKlcsnj(I4b6N749cflDH8_,1\+AFke)wq<+i=fi[x$FY% #4e)<Ab0%QM)gN
                                                                                                                                                                                    2024-12-16 19:21:13 UTC16384INData Raw: 44 b5 30 c4 17 58 34 7c d3 30 99 e8 3a a2 ea 64 c0 e3 cc c1 48 cc dd f3 b6 13 6a c8 8c bd be 1a d4 56 41 a7 c5 a5 3f cb 02 e7 70 40 64 ed 41 01 44 b6 4d 03 ac 1f d0 f6 28 dc 71 b9 ce 44 a7 f8 e5 c9 c6 6d 6d 7d d3 b8 e7 d7 f6 d5 d0 54 16 3f d3 1d 7e 73 b2 ac f6 7b 89 d6 ef dd 7e 0b 2f cd 00 e8 b1 1c 04 45 04 62 e9 08 30 68 86 b6 05 72 6f 07 6e 97 2e ab 59 80 0e 47 0e 3f 08 10 d4 02 41 ac 38 bb c9 f4 72 b3 51 bd d9 5e 3c 6f 9b 7a bd 39 71 79 d8 ea f4 d4 7d e0 7e 57 ad 57 1b 77 c6 75 d3 16 ba 40 7d 35 2c ae 10 0f 8b 18 57 8d 12 d0 44 2a 17 84 06 35 1c 24 7c 2c 44 8d 54 f7 a3 90 0a 60 ea 0a b7 cd 5d 7c b3 77 a9 86 ec 86 9b eb 67 d7 6d bf 7c f7 bd ef 7e f8 b3 6f 7f ff 27 9b 93 47 85 40 d3 79 e8 21 c9 04 73 79 27 20 35 02 f4 4c c6 9d 61 c1 72 bb c2 a6 3b 2a ad
                                                                                                                                                                                    Data Ascii: D0X4|0:dHjVA?p@dADM(qDmm}T?~s{~/Eb0hron.YG?A8rQ^<oz9qy}~WWwu@}5,WD*5$|,DT`]|wgm|~o'G@y!sy' 5Lar;*


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    131192.168.2.45001713.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:14 UTC803OUTGET /assets/landers/img/protection-icon@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:15 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2795
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:15 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:08 GMT
                                                                                                                                                                                    ETag: "11cccffdb3ea17bb5064b97e47ba481b"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 c745fe464cb9993204ab3aaa0012f3f4.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: NA7vjayVTyw_x5Ch8OjFMDeY6-HiNf_9VVXU1cyZyznphZ7TtvSczQ==
                                                                                                                                                                                    2024-12-16 19:21:15 UTC2795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 49 08 06 00 00 00 99 f3 be f7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 9d 49 44 41 54 68 81 e5 9b 69 70 5b d5 15 c7 7f 5a 9f 56 5b b6 63 3b 89 b7 c4 21 0b e0 38 1b 10 d2 6c 40 92 b6 83 06 08 d0 34 40 ca 8c 5a 48 1b 98 b0 94 c0 40 5b 96 76 a0 2d 94 02 0d 85 a1 2c 53 d4 0f 24 61 e8 a4 85 ce 6b 33 65 0b 64 42 02 98 2d 09 36 31 09 58 86 24 5e b0 bc ca f2 b3 2c a9 1f f4 24 bd 27 3f db b2 24 43 42 ff 5f 7c ef b9 f7 9d 77 fe 7e f7 9d 77 ce b9 57 3a 26 08 82 db 63 05 56 02 e7 01 0b 80 59 40 09 60 93 a7 04 80 36 a0 01 f8 00 78 0d d8 2b 89 5e 29 57 36 e8 72 a5 28 0e c1 ed 59 00 6c 06 7e 00 e4 8d f3 f2 4e 60 07 f0 98 24 7a eb b3 b5 25 67 e4 04 b7 67 0e f0 10 70 61 0e
                                                                                                                                                                                    Data Ascii: PNGIHDR7IpHYsIDAThip[ZV[c;!8l@4@ZH@[v-,S$ak3edB-61X$^,$'?$CB_|w~wW:&cVY@`6x+^)W6r(Yl~N`$z%ggpa


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    132192.168.2.45001813.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:14 UTC389OUTGET /assets/landers/img/female-hero-o.jpg HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:14 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                    Content-Length: 1266517
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:58 GMT
                                                                                                                                                                                    ETag: "3489be1ce93cb90e9ed2a5d4e876de79"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 2d4a1087f3ef25ab8e6dac5fe05a063e.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: qvKum9OV2s0irag4G2-lJjb6dl4LUR69FGCUQFr4zRMsJlY6gfBvbw==
                                                                                                                                                                                    Age: 4
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 04 a0 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                    Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                                                                                    2024-12-16 19:21:15 UTC1514INData Raw: ea b1 e6 f7 50 37 f4 7b 19 03 69 89 3a 2a 13 9a 34 fd 2e a3 20 12 82 48 12 c4 97 46 95 40 c7 c1 51 34 a0 e6 a3 2a 88 25 9c 5d 01 d5 0c ce c7 c1 04 b8 27 81 a3 20 a3 46 15 ba 01 da 94 d1 04 89 c8 dd ac 80 cc 34 5a ec 80 c4 56 1b 45 5a 2a 49 90 f2 c1 99 03 9a 89 9f 99 40 5a 94 40 88 cb 32 d4 6b a3 20 b3 d4 c5 19 02 1a 35 6a 50 06 26 4d 8b 15 b1 65 c8 72 40 6a 32 c8 92 4b 3b f9 20 45 80 7e b5 03 07 af 50 2e 10 49 21 dc 5e c8 d2 9c 5a 82 a5 04 bd 80 61 7b aa 29 9e 5c 48 84 12 5d ba 1a 42 03 47 e5 cd 40 1c da 1f cd 18 14 20 91 06 4a 35 e4 3a dc b5 ac 55 e2 97 53 40 89 98 44 e0 67 72 4b 60 6c a7 c2 4e b3 3b 98 5c 8c 1a a0 a7 93 a4 cd 63 b9 df 76 f8 dc 7f c7 65 cf cd 67 ad cf bf f9 9d ac 20 0a 09 6f 7a 79 b7 3d 4e 4d cf ce e6 72 98 0c e5 4f 26 e7 a9 cb 9f e6 73
                                                                                                                                                                                    Data Ascii: P7{i:*4. HF@Q4*%]' F4ZVEZ*I@Z@2k 5jP&Mer@j2K; E~P.I!^Za{)\H]BG@ J5:US@DgrK`lN;\cveg ozy=NMrO&s
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: 49 71 f3 50 a0 6d 98 9d 44 6b e2 82 40 d4 cd 99 03 07 0d 5c 8f 09 40 0c c9 ce 92 2c d6 28 02 24 91 39 d1 c5 90 18 0a 92 61 bf 41 02 cd cd 0f a6 ba 20 65 b2 c9 a5 a8 c3 8d d0 01 86 63 d3 02 9f c5 00 4f 4e 54 bf cf c4 a0 4d 04 53 89 40 0a 41 3e e4 03 b8 e4 2c 81 b1 8d 28 81 03 d4 5e 41 b9 e1 c9 00 e4 96 f0 0e 81 96 e8 ab 80 81 3e 0c c1 e2 87 8a 00 82 c0 3f 16 6a 14 01 2c 66 f6 1e e4 01 77 97 e2 38 a0 70 4d 2b 43 c5 00 20 cd 50 1d 1d 01 9d 8a 01 f3 1f 48 d1 02 92 4e 76 c3 54 00 3e 00 d5 03 2d 80 2f 02 e1 01 9b b7 84 71 40 3b 97 a3 c7 88 40 40 27 56 b2 07 81 cb a1 c8 ac 42 04 00 18 8e 30 50 13 83 8a e1 a2 08 70 71 60 24 a0 b3 f3 74 50 68 10 0d 26 9c 1b 50 80 32 00 37 90 de e4 01 6b 81 80 14 f1 40 01 8e 15 80 6f 67 d5 01 eb 0e c4 10 35 d5 02 e8 18 9c b5 14 40
                                                                                                                                                                                    Data Ascii: IqPmDk@\@,($9aA ecONTMS@A>,(^A>?j,fw8pM+C PHNvT>-/q@;@@'VB0Ppq`$tPh&P27k@og5@
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: 5c 31 91 3c 10 48 79 23 8b ba 07 86 a5 c3 a0 66 08 7a 61 4e 28 ca 73 cc 5a 35 84 14 7a 2a 48 04 f9 2a a9 86 11 e0 82 84 ea 1a c1 01 66 12 fe 05 04 9f f8 0c 34 bc 04 15 96 06 a2 34 35 41 3d 44 54 7a 2a fa a8 a6 48 3f 2b 74 08 0f 28 08 96 a8 80 81 02 61 80 e2 82 88 2e ce ff 00 ba 08 96 2f e5 56 40 dc 57 dc 81 34 be 21 db 45 43 67 00 bb e7 c0 28 1c 17 72 c7 87 ec 81 02 3e 80 f9 50 ba 04 ec 7d 40 bd cd 50 3b 38 8d 74 40 83 bc 48 9f 24 07 cf 95 1d 84 20 b0 45 2a c2 0d d0 46 79 46 af 05 54 18 b0 06 23 5d 02 07 eb ea bb 9b 51 45 20 08 35 3d 54 62 81 0a 71 17 ba ac 99 16 af bd 10 fd 00 30 2c 5a e1 1a 41 3e b2 2a 82 83 3b bc d1 d4 50 03 75 87 f1 41 20 9a 99 22 42 0a c6 a5 fc 19 50 0a 5e 62 54 13 78 a8 b9 41 53 3a 3a 09 91 14 9a 70 41 58 b3 97 af 0a 20 05 59 a4 84
                                                                                                                                                                                    Data Ascii: \1<Hy#fzaN(sZ5z*H*f445A=DTz*H?+t(a./V@W4!ECg(r>P}@P;8t@H$ E*FyFT#]QE 5=Tbq0,ZA>*;PuA "BP^bTxAS::pAX Y
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: f1 62 d2 c9 c0 00 96 37 40 b0 d9 a1 31 c5 3a bc 19 1c 3a fd 01 f8 a3 2a 63 b9 9c a3 51 63 67 0d b0 e6 39 c9 41 19 ef 66 00 30 05 9e a8 27 03 99 92 e7 44 1b 65 b5 d6 3d 74 1f 40 b9 40 63 b7 d5 9b de 9d 01 64 e3 71 b1 8e d0 96 07 8a 1c 7a 9d 86 de 1d af 6f 9f 77 dc 66 e7 30 db 3d 0b 96 af 5d b3 38 e1 6f f2 77 cf d9 db 39 e6 6f b8 5d 6e 7c 31 7e 4f ab 3d ac fe df 5f dc dc 10 46 df c8 10 e0 df ee 33 e8 1b 7b 84 ee 0c 23 a0 49 43 8e 4e e3 be 21 f0 fb 9d 0d 6c 03 ad e7 0c eb 7c 73 ed e7 bf bc 7a 7b 7d b9 ff 00 f2 86 a9 63 13 56 bb 30 ed 7e c4 ee e7 f7 37 0d ac b3 6f 5d 73 8e 3a 9b 7f 7e 83 a7 01 40 02 cf 78 e9 33 d7 47 69 f8 6c f3 7c 80 f5 9b 99 3f c1 73 be c6 a7 af af 5b b7 ed fb 5e d3 65 fb 82 05 f2 1c b8 ae 56 da eb 24 8e 7e fb f3 3f 70 fd bd a0 36 f6 c7 d7
                                                                                                                                                                                    Data Ascii: b7@1::*cQcg9Af0'De=t@@cdqzowf0=]8ow9o]n|1~O=_F3{#ICN!l|sz{}cV0~7o]s:~@x3Gil|?s[^eV$~?p6
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: 7b 57 1e 3a 3b ff 00 b3 bd b0 73 c4 30 35 17 75 13 8f 33 ba db c4 6d e7 d2 6c f4 9e 4b ab 9b 0d bd c0 7d 00 c3 4a d3 3c 76 61 b8 04 57 12 b5 d6 6b 6d 8c f0 39 91 4f 60 55 ce b7 dc db c0 96 17 ba 20 da c5 b3 0e 61 e5 d0 75 bf a9 ee 85 72 e6 09 26 41 d5 96 99 4b 30 ff 00 47 ec a8 92 7d 5e 9a 6a 80 92 40 04 11 56 41 78 9f 44 c1 d6 a8 14 1c 86 a2 a8 07 24 1a 12 6e 10 4c c5 8d 49 41 6e 6d 23 45 42 8e b7 79 50 4b 5c 43 55 d0 16 63 4d 10 0d f5 f4 bb 50 20 1e e7 9a a0 a8 0d 4d 35 50 38 a5 95 0b c6 47 92 01 a5 b5 94 08 44 93 20 ce 8a 0a 06 e0 bf 1b 20 53 57 72 80 32 60 b5 9d 50 13 e8 05 c1 22 c8 02 e7 d0 d3 5e 90 a0 72 f7 61 43 f0 40 89 2c d4 14 40 3f ae 92 6a a8 08 04 ea 45 71 50 05 84 79 1b a0 31 39 da 97 d5 02 f5 31 02 95 40 17 38 be a2 f5 28 1b d4 10 1e 8e 82
                                                                                                                                                                                    Data Ascii: {W:;s05u3mlK}J<vaWkm9O`U aur&AK0G}^j@VAxD$nLIAnm#EByPK\CUcMP M5P8GD SWr2`P"^raC@,@?jEqPy191@8(
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: 06 18 52 40 37 40 dd b8 68 c8 11 6b c0 b6 36 54 04 b6 b1 af bd 40 f0 ea 01 e1 ec 81 12 e8 19 38 4a 05 06 6a 81 cb 10 0d d9 00 33 6a 19 40 75 fa 1d a1 02 24 93 59 d1 03 0c 03 cb 82 e1 c2 01 d8 00 3c 50 20 58 f0 d4 20 63 ae e1 02 73 22 d6 74 00 23 c3 54 03 b8 67 72 7e 1a a0 64 93 59 28 07 c3 01 e9 11 74 08 98 80 26 65 00 1a b6 e2 80 70 1c 37 34 03 07 92 06 a8 17 b1 fc d0 3a 80 75 40 1d c9 61 e0 80 0f d6 38 20 0e 12 40 e6 ff 00 b2 00 e6 4f f0 84 07 50 05 8d ae 81 e7 98 e9 71 9b dc 0e 1c 10 2e bb d6 e0 6a 81 c1 f8 20 03 e9 1a a0 7d 40 37 f4 0a 71 40 ba eb ee 40 8b 30 79 17 40 fd 23 01 d2 40 d1 02 72 ee fe 21 01 d6 d7 77 40 c6 07 a4 cc 20 44 bd 04 d5 ec 80 c9 98 9c ae 80 2e 20 06 37 40 f2 22 00 14 82 a8 45 ff 00 e5 f8 a8 0c 33 b9 05 87 9a 06 3a 9e 48 e7 74 04
                                                                                                                                                                                    Data Ascii: R@7@hk6T@8Jj3j@u$Y<P X cs"t#Tgr~dY(t&ep74:u@a8 @OPq.j }@7q@@0y@#@r!w@ D. 7@"E3:Ht
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: c1 f1 3f b2 00 18 26 87 e0 80 24 3c 54 8a 20 ac 8d e5 ce 94 41 3d 66 0d 90 56 19 97 20 4b 43 db c1 04 f5 b8 70 5a 7c 58 20 31 d7 cb f8 a0 76 0f 01 9c e8 81 93 2c 69 a1 40 75 9a b3 5b 8a 03 33 83 e8 c1 c8 17 41 2e ce 4c 1b 20 ae b2 65 e0 d0 20 1c 09 a1 76 e4 81 71 1c c3 d9 50 ce 6f 9d cb 3d 14 08 37 43 99 3e de 0a 80 10 fe c4 0f ac 03 f6 c1 a9 bd 94 03 b0 23 5a a0 61 80 81 03 dc 80 04 80 41 fa fc d0 0e e2 48 0c 81 1a eb c7 44 0c 66 f9 13 41 71 54 00 3e 68 0e b0 43 1b 55 a2 a8 13 b1 00 bb 58 a0 5d 7a 18 d5 50 3c 38 72 48 bd 1d 40 c1 c4 89 ad 79 a0 21 f5 07 cf c1 02 27 06 6b 0a f1 40 0c fd 10 c5 bc d5 0f af 03 48 e3 66 40 fd 70 d9 45 59 02 26 cd 7a a8 19 3e 89 9e 08 13 e2 33 73 1a 8e 25 03 05 da b5 f2 40 60 43 12 49 70 6b a2 06 33 9e 16 28 11 cc 16 cc 51 03
                                                                                                                                                                                    Data Ascii: ?&$<T A=fV KCpZ|X 1v,i@u[3A.L e vqPo=7C>#ZaAHDfAqT>hCUX]zP<8rH@y!'k@Hf@pEY&z>3s%@`CIpk3(Q
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: 04 0b 33 98 c7 51 0d cb c1 01 d6 5c 1b 20 af b8 0c 12 fc d0 4f 53 3d f9 f0 40 c6 7e c4 00 cf d5 c1 05 75 c0 06 d5 f1 44 0f ea ab e8 e1 01 8e 4e 26 c8 00 4f 5b 8f 04 13 96 65 d8 f9 94 51 d6 5b d6 fc 8d d0 57 dc 7d 3c 28 80 1d 04 8a 81 74 13 e2 cd 40 10 51 34 07 d0 e8 0e be a6 82 14 00 02 9c 6b 64 06 04 3c f2 f0 40 1c c1 01 c3 35 39 2a 27 ae 93 ff 00 28 08 2b ae 64 3d ba 75 50 33 9c 17 40 b0 8c 41 bd d0 33 90 26 c4 05 40 4f 91 40 61 02 b1 60 81 0c e7 95 b8 a8 03 b8 4b 35 ff 00 4c 81 9c da 46 a8 13 b1 2f 53 6d 42 00 17 92 08 d1 a0 a0 a0 e6 1d c0 a1 40 4b 3f 9b a0 ac 1a 9a 5d 01 d6 5d e8 50 15 a4 58 a0 1d bc 6a 81 3f a1 cd cd b4 40 60 5d e6 d1 64 0d f4 76 b8 e2 82 9d bf d6 f7 40 0c c1 a1 64 16 08 eb 79 3f d4 4e 88 2b 02 5e e3 8a 08 72 e6 e0 94 1a f5 d6 e0 dc
                                                                                                                                                                                    Data Ascii: 3Q\ OS=@~uDN&O[eQ[W}<(t@Q4kd<@59*'(+d=uP3@A3&@O@a`K5LF/SmB@K?]]PXj?@`]dv@dy?N+^r
                                                                                                                                                                                    2024-12-16 19:21:15 UTC16384INData Raw: 40 af 0a 3d 91 a2 c9 c0 24 00 61 cf 05 96 a1 75 1e bb 68 da a3 4b 71 60 43 d4 a0 93 80 76 72 c8 2a 8e 40 7c 2e f0 b2 d1 48 05 a8 59 fc 50 0c f2 2b fd 0b 2d 10 27 ae 6c 82 8b f5 9c cc f1 40 66 c7 08 62 78 20 b7 7c 7d 62 4c 74 04 12 1c 50 3b 20 a3 00 66 3f e7 e6 8d 18 26 65 86 76 28 02 00 25 ab f4 73 41 5d 39 88 dc a1 b7 f1 40 11 83 b3 92 00 81 60 82 4b 16 22 1e a2 f0 81 12 ec 59 80 66 d5 90 41 11 d6 f2 29 70 82 08 e9 2e 66 20 a3 2c dc 31 3d 0e 48 f1 64 65 8e 40 c9 16 f7 2d 0c c9 96 33 af 22 b4 24 e1 5e 8a 96 6f 04 65 27 0f 30 18 1b a3 35 99 04 16 30 47 e9 d6 99 67 35 ff 00 e4 83 f6 47 7b 30 35 55 90 73 c4 1e 82 75 40 9a 6b e2 a8 01 70 e4 48 a9 50 06 83 9b 28 03 81 eb 70 62 a2 65 01 f3 b8 02 5d c2 a0 c5 fd 58 01 c9 51 3e a0 3d 65 b8 a8 06 71 22 94 fd d0 39
                                                                                                                                                                                    Data Ascii: @=$auhKq`Cvr*@|.HYP+-'l@fbx |}bLtP; f?&ev(%sA]9@`K"YfA)p.f ,1=Hde@-3"$^oe'050Gg5G{05Usu@kpHP(pbe]XQ>=eq"9


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    133192.168.2.45001913.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:14 UTC807OUTGET /assets/landers/img/nerd-wallet-logo-color.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:15 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2838
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:16 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:05 GMT
                                                                                                                                                                                    ETag: "01ea0ad58955ef702ff7084e9b554749"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 b64967530af1eaf55ba68a4d7e642cee.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: xiEoRiGzrSLiRqimxjVgMII3rbifzojlflN3hOESJEV6RFNYn0tI8Q==
                                                                                                                                                                                    2024-12-16 19:21:15 UTC2838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9d 00 00 00 18 08 06 00 00 00 e0 5b ff bd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a c8 49 44 41 54 68 81 ed 9a 79 94 1c 45 1d c7 3f dd 33 d3 b3 67 b2 2e 9b c0 66 77 73 00 11 10 12 21 87 fa e4 78 60 62 40 08 a8 a0 31 12 c0 04 e1 09 01 11 79 3c 50 62 80 88 1c 2a 79 9e 1c 72 2a 8a 80 3c 03 18 11 e5 ce 03 4c 38 c3 15 41 08 24 d9 23 bb d9 cd b1 d7 24 3b 33 3b dd fe f1 ab de a9 ae e9 d9 c9 ee 26 01 64 bf ef f5 ab ae 5f 55 57 fd aa fa 57 bf ab db 62 d9 89 2b 81 03 81 5e 74 a4 1c 26 57 74 d8 31 8b 57 5e ee 2c 3b 96 48 c6 a5 37 ca fe 65 09 16 57 b7 b0 b5 37 4a 46 7a 5e 00 5c 01 78 ea d2 11 01 ee 03 ce 65 18 c3 50 b0 81 e9 40 05 50 d5 77 a5 9c aa 7d cb 12 55 57 8e 69 ae 2c b1 33
                                                                                                                                                                                    Data Ascii: PNGIHDR[pHYsIDAThyE?3g.fws!x`b@1y<Pb*yr*<L8A$#$;3;&d_UWWb+^t&Wt1W^,;H7eW7JFz^\xeP@Pw}UWi,3


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    134192.168.2.45002013.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:14 UTC802OUTGET /assets/landers/img/finance-buzz-logo.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:15 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 9917
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 17:14:10 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:59 GMT
                                                                                                                                                                                    ETag: "d7c0e5bc77166a1470f54f3d092dea82"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 559504b2d79b041c65c358d3db693428.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: 2Bdkcrp3Y-2TBligUel530JPqLyLF8GLKdOQOP3HvZR0We0iq3sKYg==
                                                                                                                                                                                    Age: 94026
                                                                                                                                                                                    2024-12-16 19:21:15 UTC7954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 1d 08 06 00 00 00 14 fc d6 dd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 26 6f 49 44 41 54 78 9c ed 9c 77 9c 65 55 95 ef bf fb e4 9b 6f e5 d4 5d dd d5 39 47 82 a0 08 0a 06 54 40 c6 30 6f c0 89 e2 e8 d3 71 0c 38 8e be 19 1c 13 3e c7 a7 20 7e 0c e0 13 06 c7 71 1c c5 00 8a c0 08 92 44 04 ba 69 a0 73 0e 55 dd 95 ef ad 9b ef 89 7b bf 3f ee ad d0 41 01 e7 bd 37 33 ef b9 3e 9f 53 9f aa 7b f7 d9 67 ed bd 7f 7b ed b5 7e 6b 9d 12 bf 78 64 1b c9 64 82 c9 89 1c 1f f9 c8 df 91 9b 9a 24 91 48 f0 7c 12 86 11 be eb f1 17 7f f9 67 c8 08 6e f8 fc cd b4 b4 67 10 42 00 a0 94 62 e4 c4 51 3e 78 ed fb b1 ed 14 5f fc e2 57 c8 b6 a4 90 91 46 7e 6a 8c 8f fc f5 67 b8 ec f5 6f e6 d8 e0 09
                                                                                                                                                                                    Data Ascii: PNGIHDRpHYs&oIDATxweUo]9GT@0oq8> ~qDisU{?A73>S{g{~kxdd$H|gngBbQ>x_WF~jgo
                                                                                                                                                                                    2024-12-16 19:21:15 UTC1963INData Raw: c7 ce 2e de ff c1 3f 7e e4 99 6d 3b bf 7c c7 0f 6f f9 8b 20 5c d4 d4 a7 91 c6 4f 24 cd e7 f6 ed df 45 2a 13 e7 aa ab 2f db 76 ec e8 c4 ab ae bf fe 0b 3f a8 d4 c7 d2 1a 59 2c 53 47 13 62 06 bc 52 09 dc a0 0e 94 88 59 6d c1 b9 e7 5e 74 dd e5 57 5c f2 f7 bb 77 1f e6 c0 a1 7d 08 e5 9c 57 aa 8d eb 10 a7 e6 3d 7f 55 66 63 ec 36 dd 1d 7d bb 70 3a 68 8b 9b 9c 18 0e d6 ab ba c2 ca 80 a7 60 53 c7 99 b2 a8 bf 41 04 40 c0 0d db 3d ae fd 85 89 11 b7 30 1c d8 33 6c f3 87 3f f7 f8 d6 c5 1e a7 53 a0 a7 f2 32 8a a1 8a c7 9b 7e a6 d8 32 14 87 b8 e4 75 f3 34 c0 9c 7d c4 8b 12 45 b5 ec f3 07 9b cc 99 3e 5e ac e4 3c 8d c9 ba 6a 4c 85 19 d1 99 62 c7 48 20 c8 35 3d 58 03 c5 fc 44 ac db b5 2d 07 81 a2 e6 e9 62 d1 82 f9 bb 7a 7b 33 93 52 05 8d b7 99 04 e4 f3 93 4c 15 3c e2 b1 38
                                                                                                                                                                                    Data Ascii: .?~m;|o \O$E*/v?Y,SGbRYm^tW\w}W=Ufc6}p:h`SA@=03l?S2~2u4}E>^<jLbH 5=XD-bz{3RL<8


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    135192.168.2.45002113.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:14 UTC391OUTGET /assets/landers/img/v6-a-surveys@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:15 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2823
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 17:14:34 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:13 GMT
                                                                                                                                                                                    ETag: "4ffb4634c64f66f0b4271e747a24d1d2"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 f859b61d83a10a92ae1fdd4b4f56d598.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: v-FbThkwsVclGQOTEj2TySHblRtSlJ29odewdktx5tZHRvO__GS0WQ==
                                                                                                                                                                                    Age: 94000
                                                                                                                                                                                    2024-12-16 19:21:15 UTC2823INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 57 00 00 00 4f 08 06 00 00 00 9e 4d 59 9a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a b9 49 44 41 54 78 9c ed 9d 7b 70 54 d5 1d c7 3f f7 ee 7b f3 da 24 90 18 48 b2 90 80 08 11 08 91 a7 40 ad 50 6c 34 42 ad b6 d3 76 ea 83 e2 1f 69 ab 28 48 db 19 fb d0 a9 76 46 fd 43 6d 6d 55 02 ad 43 5b 45 4b 07 6c ab 74 62 67 a4 a2 60 09 44 45 20 20 a2 90 25 c4 48 5e e4 b1 d9 67 76 6f ff 58 b2 c9 cd de cd e6 ee 6e 92 0d d9 cf 4c 66 ee 3d e7 77 ce 3d f9 ee b9 bf f3 fa 65 23 48 92 c4 44 41 10 04 d5 65 2a eb aa 27 01 77 01 6b 81 52 20 f3 72 56 23 70 04 d8 0d ec aa 2a 29 f7 84 3c 2f 29 ae 32 95 75 d5 1a e0 67 c0 2f 80 94 08 e6 0d c0 a6 aa 92 f2 3d b2 e7 25 c5 0d a5 b2 ae 3a 03 d8 03 ac 52 f9
                                                                                                                                                                                    Data Ascii: PNGIHDRWOMYpHYsIDATx{pT?{$H@Pl4Bvi(HvFCmmUC[EKltbg`DE %H^gvoXnLf=w=e#HDAe*'wkR rV#p*)</)2ug/=%:R


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    136192.168.2.450030108.158.75.534433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:14 UTC692OUTGET /trustboxes/54ad5defc6454f065c28af8b/main.js HTTP/1.1
                                                                                                                                                                                    Host: widget.trustpilot.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://widget.trustpilot.com/trustboxes/54ad5defc6454f065c28af8b/index.html?templateId=54ad5defc6454f065c28af8b&businessunitId=578683ae0000ff0005924b14
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:15 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                    Content-Length: 81438
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:16 GMT
                                                                                                                                                                                    Last-Modified: Mon, 09 Dec 2024 08:21:30 GMT
                                                                                                                                                                                    ETag: "c8f3dc9987d8c7ee406456a52dd42d47"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    x-amz-meta-cache-control: max-age=86400
                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                    x-amz-version-id: null
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 c1fb60c3ad4cc738424d038649c0fa90.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                    X-Amz-Cf-Id: OhgU6HFs75idjRW3Kno-q4IRJkjaC6ZFKG0TKFwgtFVf9OUSC-dEZw==
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    2024-12-16 19:21:15 UTC5375INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 61 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 69 66 28 21 61 5b 74 5d 29 7b 69 66 28 21 69 5b 74 5d 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 65 26 26 72 29 72 65 74 75 72 6e 20 72 28 74 2c 21 30 29 3b 69 66 28 6c 29 72 65 74 75 72 6e 20 6c 28 74 2c 21 30 29 3b 74 68 72 6f 77 28 65 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 74 2b 22 27 22 29 29 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 65 7d 72 3d 61 5b 74 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 69 5b 74 5d 5b 30 5d 2e 63 61 6c 6c 28 72 2e 65
                                                                                                                                                                                    Data Ascii: !function n(i,a,o){function s(t,e){if(!a[t]){if(!i[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(l)return l(t,!0);throw(e=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",e}r=a[t]={exports:{}},i[t][0].call(r.e
                                                                                                                                                                                    2024-12-16 19:21:15 UTC11514INData Raw: 2c 22 40 74 72 75 73 74 70 69 6c 6f 74 2f 74 72 75 73 74 62 6f 78 2d 66 72 61 6d 65 77 6f 72 6b 2d 76 61 6e 69 6c 6c 61 2f 6d 6f 64 75 6c 65 73 2f 73 6c 69 6d 2f 61 70 69 22 3a 32 30 2c 22 40 74 72 75 73 74 70 69 6c 6f 74 2f 74 72 75 73 74 62 6f 78 2d 66 72 61 6d 65 77 6f 72 6b 2d 76 61 6e 69 6c 6c 61 2f 6d 6f 64 75 6c 65 73 2f 73 6c 69 6d 2f 61 73 73 65 74 73 2f 61 72 72 6f 77 53 6c 69 64 65 72 22 3a 32 32 2c 22 40 74 72 75 73 74 70 69 6c 6f 74 2f 74 72 75 73 74 62 6f 78 2d 66 72 61 6d 65 77 6f 72 6b 2d 76 61 6e 69 6c 6c 61 2f 6d 6f 64 75 6c 65 73 2f 73 6c 69 6d 2f 69 6e 69 74 22 3a 33 30 2c 22 40 74 72 75 73 74 70 69 6c 6f 74 2f 74 72 75 73 74 62 6f 78 2d 66 72 61 6d 65 77 6f 72 6b 2d 76 61 6e 69 6c 6c 61 2f 6d 6f 64 75 6c 65 73 2f 73 6c 69 6d 2f 72 65
                                                                                                                                                                                    Data Ascii: ,"@trustpilot/trustbox-framework-vanilla/modules/slim/api":20,"@trustpilot/trustbox-framework-vanilla/modules/slim/assets/arrowSlider":22,"@trustpilot/trustbox-framework-vanilla/modules/slim/init":30,"@trustpilot/trustbox-framework-vanilla/modules/slim/re
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 3a 34 30 7d 5d 2c 33 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 72 2e 4f 52 49 45 4e 54 41 54 49 4f 4e 3d 72 2e 6d 61 6b 65 45 6d 70 74 79 53 75 6d 6d 61 72 79 3d 76 6f 69 64 20 30 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
                                                                                                                                                                                    Data Ascii: :40}],38:[function(e,t,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.ORIENTATION=r.makeEmptySummary=void 0;var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r,n=arguments[t];for(r in n)Object.prototype.hasOwnPro
                                                                                                                                                                                    2024-12-16 19:21:16 UTC15990INData Raw: 65 4c 69 6e 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 72 3d 6e 28 22 70 72 6f 64 75 63 74 52 65 76 69 65 77 73 22 29 28 65 29 2c 74 3d 28 30 2c 69 2e 70 69 70 65 4d 61 79 62 65 29 28 28 30 2c 69 2e 67 75 61 72 64 29 28 74 29 2c 6e 28 22 69 6d 70 6f 72 74 65 64 50 72 6f 64 75 63 74 52 65 76 69 65 77 73 22 29 29 28 65 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 72 65 6a 65 63 74 4e 75 6c 6c 61 72 79 56 61 6c 75 65 73 29 28 7b 70 72 6f 64 75 63 74 52 65 76 69 65 77 73 3a 72 2c 69 6d 70 6f 72 74 65 64 50 72 6f 64 75 63 74
                                                                                                                                                                                    Data Ascii: eLinks=function(n){return function(e){var t=1<arguments.length&&void 0!==arguments[1]&&arguments[1],r=n("productReviews")(e),t=(0,i.pipeMaybe)((0,i.guard)(t),n("importedProductReviews"))(e);return(0,i.rejectNullaryValues)({productReviews:r,importedProduct
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 69 74 69 6f 6e 2e 73 74 6f 70 2e 78 3d 65 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 2e 73 63 72 65 65 6e 58 2c 6e 2e 74 6f 75 63 68 50 6f 73 69 74 69 6f 6e 2e 73 74 6f 70 2e 79 3d 65 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 2e 73 63 72 65 65 6e 59 3b 76 61 72 20 74 3d 6e 2e 67 65 74 44 72 61 67 44 69 73 74 61 6e 63 65 28 29 3b 22 6e 6f 6e 65 22 3d 3d 3d 6e 2e 73 63 72 6f 6c 6c 41 78 69 73 26 26 28 6e 2e 73 63 72 6f 6c 6c 41 78 69 73 3d 4d 61 74 68 2e 61 62 73 28 74 2e 78 29 3e 3d 4d 61 74 68 2e 61 62 73 28 74 2e 79 29 3f 22 78 22 3a 22 79 22 29 2c 22 78 22 3d 3d 3d 6e 2e 73 63 72 6f 6c 6c 41 78 69 73 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 64 69 72 65 63 74 69 6f 6e 58 3d 74 2e 78 2d 6e 2e 6c 61 73
                                                                                                                                                                                    Data Ascii: ition.stop.x=e.changedTouches[0].screenX,n.touchPosition.stop.y=e.changedTouches[0].screenY;var t=n.getDragDistance();"none"===n.scrollAxis&&(n.scrollAxis=Math.abs(t.x)>=Math.abs(t.y)?"x":"y"),"x"===n.scrollAxis&&(e.preventDefault(),n.directionX=t.x-n.las
                                                                                                                                                                                    2024-12-16 19:21:16 UTC5196INData Raw: 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 72 2e 72 65 64 69 72 65 63 74 65 64 52 65 76 69 65 77 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 27 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 27 2b 65 2e 77 69 64 74 68 2b 22 20 22 2b 65 2e 68 65 69 67 68 74 2b 27 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 27 2b 69 2e 73 76 67 53 74 61 72 53 74 79 6c 65 2b 27 3e 5c 6e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76
                                                                                                                                                                                    Data Ascii: strict";Object.defineProperty(r,"__esModule",{value:!0}),r.redirectedReview=void 0;function n(e){return'<svg viewBox="0 0 '+e.width+" "+e.height+'" fill="none" xmlns="http://www.w3.org/2000/svg" '+i.svgStarStyle+'>\n<path fill-rule="evenodd" clip-rule="ev
                                                                                                                                                                                    2024-12-16 19:21:16 UTC10595INData Raw: 63 65 28 22 5b 4c 49 4e 4b 2d 45 4e 44 5d 22 2c 22 3c 2f 61 3e 22 29 2e 72 65 70 6c 61 63 65 28 22 5b 4c 49 4e 4b 2d 42 45 47 49 4e 5d 22 2c 74 29 7d 2c 74 29 7d 7d 2c 7b 7d 5d 2c 32 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 72 2e 76 65 72 69 66 69 65 64 52 65 76 69 65 77 3d 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 27 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 27 2b 65 2e 77 69 64 74 68 2b 22 20 22 2b 65 2e 68 65 69 67 68 74 2b 27 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a
                                                                                                                                                                                    Data Ascii: ce("[LINK-END]","</a>").replace("[LINK-BEGIN]",t)},t)}},{}],28:[function(e,t,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.verifiedReview=void 0;function n(e){return'<svg viewBox="0 0 '+e.width+" "+e.height+'" fill="none" xmlns="http:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    137192.168.2.45002913.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:14 UTC803OUTGET /assets/landers/img/penny-hoarder-logo.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:15 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 3183
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 17:14:34 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:06 GMT
                                                                                                                                                                                    ETag: "8ccb83ca93083514a7227a5137c99b51"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 49b0a784530e09f22671459cadc376ba.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: NWr7LzxbtgOszB44jdawqYuTUhXqEbL8t7nQzOGSFUvOXO7dZsuvIQ==
                                                                                                                                                                                    Age: 94001
                                                                                                                                                                                    2024-12-16 19:21:15 UTC3183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 16 08 06 00 00 00 36 24 fb db 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0c 21 49 44 41 54 78 9c ed 9c 79 b4 55 55 1d c7 3f f7 bd 07 c4 e4 80 22 98 62 98 28 28 19 8e 95 e5 80 13 66 2a 22 24 4e b4 60 21 9a 12 a8 a1 94 03 3d 34 40 13 51 73 00 57 92 85 16 96 51 9a d5 5a 0e 60 82 06 a6 62 29 99 e4 18 a0 c8 a0 64 12 82 20 ef bd fe f8 ee ed d9 67 9f bd cf 3d f7 22 ba 56 dd ef 5a 67 ed 73 f6 d9 d3 39 e7 37 ff f6 bd a5 a3 be 7c 2e 11 74 02 4e 06 0e 07 3e 0f ec 09 b4 00 7f 03 9e 03 1e 01 7e 0f 7c 10 1b a0 86 1a 6a 28 8f 86 48 fd a5 c0 65 c0 36 81 7b 5f 31 c7 48 60 19 f0 5d e0 97 5b 65 75 35 d4 f0 7f 00 9f 09 b7 01 1e 06 be e8 d5 b7 00 ab 81 2e 5e fd 6e c0 2f 80 13 81 21
                                                                                                                                                                                    Data Ascii: PNGIHDR6$pHYs!IDATxyUU?"b((f*"$N`!=4@QsWQZ`b)d g="VZgs97|.tN>~|j(He6{_1H`][eu5.^n/!


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    138192.168.2.45002813.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:14 UTC790OUTGET /assets/landers/img/cards.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:16 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 297076
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:16 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:56 GMT
                                                                                                                                                                                    ETag: "de09cb06ea3ca5b9a6e45d1ea6a7ec35"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 9b3a0b2647b64bb06aa470977314bbb2.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: Jn5pG805pQH4kV0ZaRvm8Fi9KPL76H6bS-689M1cVWf3H56tMNa_ZQ==
                                                                                                                                                                                    2024-12-16 19:21:16 UTC15865INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 14 00 00 01 9f 08 06 00 00 00 b7 3c 38 e1 00 00 20 00 49 44 41 54 78 9c ec bd 49 8c 25 59 76 25 76 9f 99 fd ff dd 23 33 2b 2b b3 b2 b2 e6 81 59 c9 ca 29 46 8f 21 23 32 92 50 97 aa a0 4d a3 c9 9a b2 0a dc 12 6a 11 2c 12 2d 6d d4 a4 20 90 80 7a 23 10 d0 96 1b 6d d5 5a a8 d5 00 01 6d 9a 6c aa ba 1b 20 57 dd 14 05 36 29 6d 24 08 90 a0 06 5a 95 45 56 66 45 b8 fb 37 7b 93 70 ef bb d7 ec 7d 9b fc 7b 84 7b 84 7b f8 3d 09 cf f8 66 6f b0 67 c3 ff 66 76 cf bb e7 98 18 23 28 14 0a 85 42 a1 50 28 14 0a 85 e2 62 e3 cf fe ec cf e0 77 7f f7 77 e1 8b 5f fc 22 14 45 41 7f 65 59 82 be 33 9e 3c f0 98 1a 63 e0 b9 e7 9e 03 ef 3d 38 e7 60 b1 58 c0 ee ee 2e 2d 23 96 cb 25 d4 75 4d eb f1 5c 1c 1e 1e 52 39 d6 0d 21 c0 6a b5
                                                                                                                                                                                    Data Ascii: PNGIHDR<8 IDATxI%Yv%v#3++Y)F!#2PMj,-m z#mZml W6)m$ZEVfE7{p}{{{=fogfv#(BP(bww_"EAeY3<c=8`X.-#%uM\R9!j
                                                                                                                                                                                    2024-12-16 19:21:16 UTC1102INData Raw: 15 6e 5a b3 61 d4 d1 97 e0 79 6b e4 1b 90 3c c0 19 ff 8b b6 7e e3 52 dd ce 80 39 05 7c 71 c6 3a 06 6b 81 09 08 91 f7 c1 75 14 9c 45 8d 7d e8 fc 02 24 f0 4e 33 c1 43 3e f3 dd 52 7f 45 11 39 10 9d 96 73 33 e3 64 2a dc e9 dd 8b fc 91 cc dc 5f af d7 c9 50 97 d7 37 d6 b6 59 02 b4 4d 0e 30 0b 39 b2 60 d3 64 99 29 8f ff 8a b7 00 cd bc e7 6c 05 c9 8e f0 99 0f 03 7e 23 6a f6 88 a0 a0 3d 7b 06 c8 ec f7 dc 5f 42 da e5 19 1b 05 8f 59 0c 9f a5 8e 64 4f b4 f2 4f 41 8e 6b f7 9e 99 fa a8 00 8a 92 e6 23 e4 81 f4 44 1e b8 ce ac 9a cf 6d 4b b8 f0 3b aa d4 49 49 1b 45 26 cf e4 c1 40 41 e3 e8 3c 14 8a 8c 20 09 83 4c 8b 14 8c 87 56 16 29 c9 44 f1 35 52 2d d2 35 c2 32 51 45 99 02 f9 74 7c f2 ac 89 8a c9 94 2c e3 04 4f 0b 66 16 88 ff 86 64 3c 90 11 34 67 57 04 88 6d 66 4d ca 38
                                                                                                                                                                                    Data Ascii: nZayk<~R9|q:kuE}$N3C>RE9s3d*_P7YM09`d)l~#j={_BYdOOAk#DmK;IIE&@A< LV)D5R-52QEt|,Ofd<4gWmfM8
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 00 3a b4 db a6 7e 24 a3 00 fb c7 00 38 4b 33 49 66 43 2b 0f 84 84 42 d9 49 fb 0c cc 93 dd a6 74 53 e0 80 36 11 01 78 8c 79 c6 bc 10 3c f9 31 91 3e 5a a9 23 91 63 6a cd b0 e3 80 e0 88 4c 70 6c 78 06 50 b0 3c 33 60 66 23 e1 6a 84 24 c1 00 bf 8c b1 1f 48 4f 72 44 8b 8d 73 b3 28 79 1c 21 65 10 90 0c 15 06 f4 49 c2 a8 e7 a1 60 92 0c 95 c8 5c 21 41 80 d7 4e c9 e3 48 24 40 d5 66 32 e0 21 da 1c 47 ef 1a 89 9e 8d a0 a1 f5 8b 20 87 84 1e 91 92 8e 69 93 65 25 98 96 4c 10 0f 85 ee 5a 75 2d 09 20 c7 9f 8e 93 01 b0 0d ef 0b 6f 23 ed 0b 7b 4f 10 99 93 08 12 cb 04 49 22 55 62 eb df 51 14 e6 03 ef c3 ef 5d 80 9f 9c 33 0f 25 14 14 0a 85 42 f1 44 d1 23 01 5e c6 d4 45 ce 3e 40 02 01 33 10 7e 31 f7 3e 98 32 4f 16 9c 77 df 83 b3 32 86 47 85 66 27 9c 3f c8 4b 62 08 e1 bb c6 98
                                                                                                                                                                                    Data Ascii: :~$8K3IfC+BItS6xy<1>Z#cjLplxP<3`f#j$HOrDs(y!eI`\!ANH$@f2!G ie%LZu- o#{OI"UbQ]3%BD#^E>@3~1>2Ow2Gf'?Kb
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: a0 62 c0 c8 0c c9 79 4b 1f 95 67 2a 89 50 0b d2 41 04 c6 6f 54 22 2b cc 61 4b 54 09 89 01 84 10 92 03 46 7e 48 c8 04 a8 64 10 9f 15 cf e4 04 8e 01 e4 09 93 25 30 67 82 0f 06 49 7f 51 45 4d a5 64 e2 a2 a8 54 5a 89 ae 71 31 aa 92 29 46 3e 15 e4 93 22 c4 10 bd 23 a8 32 a6 65 e3 6e 3c c7 cd da 1d 1e 3e f1 c5 b9 4a e1 d1 c7 4c 28 cc 31 c7 1c d7 22 ec 17 c6 a2 28 56 ec 7d f0 3c cb 17 bd 5a d7 f5 47 9b a6 29 ac f7 81 35 4f 7e d4 d2 45 d7 85 4c 98 ab 13 1e 5d dc 66 e2 67 26 23 6e 4e d8 f3 e1 1f 32 5f f4 de ff da 6d 91 3d fa ea 47 7e 1c 7e cd be e8 da ee 79 d7 d4 af b9 75 fd aa fb e6 9d 8f ba 4d 5d 68 f5 41 4b da d3 fc 6b 67 58 7d 20 91 9a 16 b1 f5 51 90 31 b1 3e b6 2e 16 b1 7e b1 cd 92 c0 e9 78 5d 72 e3 78 9f e4 38 b1 d8 11 cc df 05 ab 8c ed 77 e7 8d b7 c4 ce c0
                                                                                                                                                                                    Data Ascii: byKg*PAoT"+aKTF~Hd%0gIQEMdTZq1)F>"#2en<>JL(1"(V}<ZG)5O~EL]fg&#nN2_m=G~~yuM]hAKkgX} Q1>.~x]rx8w
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 13 c0 5b f1 33 28 82 f9 af 39 76 c9 78 f6 23 2d 77 31 9e 95 eb 2c a6 cd 48 fe b0 71 af 95 4c 21 0f 0c 63 4a cb 20 30 00 98 24 0d 65 a5 69 36 c6 74 d7 dc 6b 3c 06 aa ca e8 8d f4 8a 56 70 b4 43 1d 7a 3a 76 a9 90 98 66 80 8f 4d a5 21 a3 5d 3c 04 e4 9e 01 60 ed 3c c9 3e 59 a3 64 21 4f 4a 0b 96 1b 90 3a c8 4b b1 4c 95 ca e1 50 d6 3a 99 6a 2f 95 3c d0 ca 0e cc 5c af 19 a0 a7 63 ee 15 a0 77 c6 1f 20 98 2a a3 9c 90 92 3e 04 d8 8a fc 96 bd c7 42 64 d4 56 7a 68 64 18 2c e7 6f 4d bc 65 7e 92 67 45 cb e6 d3 2d ca 27 39 35 cf ed 55 32 4b 64 7c 82 2c 52 63 be 6f 93 71 b3 00 ce 92 71 5f 16 9e 09 9f b0 3f 38 47 91 84 ea b9 02 46 e6 13 b4 b5 8d 54 36 90 67 03 01 fd 4b 36 1e ae 54 c2 2a f8 11 14 5a b9 63 bd 04 e4 dc c9 24 ba 1d 48 0c d1 3d f1 ec ef 11 80 7d 02 e9 c9 cf 41
                                                                                                                                                                                    Data Ascii: [3(9vx#-w1,HqL!cJ 0$ei6tk<VpCz:vfM!]<`<>Yd!OJ:KLP:j/<\cw *>BdVzhd,oMe~gE-'95U2Kd|,Rcoqq_?8GFT6gK6T*Zc$H=}A
                                                                                                                                                                                    2024-12-16 19:21:16 UTC3072INData Raw: 98 f7 2c 82 8d bb 38 a7 b3 32 c7 10 a7 13 43 75 c2 ee 63 97 e7 b3 eb 6b c3 7c 65 7d 95 6e b2 b2 47 51 a0 ae b5 63 af a9 b3 73 3f 12 cd f9 d8 60 a7 8d e7 8f 91 0c c7 69 8b 6d 67 40 d5 d8 31 63 fb 45 f7 31 7f d9 c5 3e c9 f3 5f b5 bd 23 40 35 79 0d 11 90 3f 73 6b f2 11 99 2b 19 91 b1 b9 7d d7 ee 8b 90 0d c9 be dc 7e 9d 7d 37 f2 4e e8 ae b7 cc 31 7b 7d b1 b5 1a 69 e8 5d 62 e6 98 b9 73 c8 1c be 17 6b 8d dd 92 10 d8 65 6c 72 4d a9 d8 68 8e 44 67 a2 b9 35 20 36 26 fb 5e c4 da 1a 3a ac 2e d1 e3 37 bd 5c b6 00 48 32 c0 3f 82 2e be 66 3b db 2c 5a 9f 15 ad c0 b7 00 49 c6 f8 18 d2 46 90 ff 81 c4 4a 6d 40 2f 2b fb c1 40 2e f4 c5 65 6e 43 2c 70 b6 f8 52 25 92 bc 8e be 4a 6e a0 9a 80 63 c9 12 3b 46 06 a9 d4 73 e2 7e a9 84 d0 6a 0b 5b 75 50 a8 6f 83 64 f8 32 20 a6 e0 18
                                                                                                                                                                                    Data Ascii: ,82Cuck|e}nGQcs?`img@1cE1>_#@5y?sk+}~}7N1{}i]bskelrMhDg5 6&^:.7\H2?.f;,ZIFJm@/+@.enC,pR%Jnc;Fs~j[uPod2
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: c7 59 aa 4c 87 af a8 60 f9 22 05 0f 0b d5 fe 06 e9 30 87 0c 12 57 07 a8 ec 50 4f be 88 2b 2a 0e 0e e4 ff 0b 23 5f 44 90 12 32 1a f4 d6 c0 d6 1b 23 ab 59 ed 5c bd 18 60 36 8b 73 40 a5 86 07 98 4d 15 07 7c 24 48 8f 89 6c 71 ab 7b 8f ac 65 ef 15 a1 c4 47 61 64 90 ba f2 55 90 c8 19 e1 59 a8 a1 f6 be ca 20 39 70 b7 f1 26 cb ae 32 63 e4 32 de c9 c9 bf c8 d8 05 8c 7a 01 fa ba 6c 6f 64 8f 87 e7 c0 84 cf d2 00 f6 6e a1 39 9d fc b1 fa 0e 14 5e a7 1f 26 bf 90 ac 01 10 2b 6b c8 54 8d 30 78 b9 5c cc 3d f0 eb 88 05 07 d0 16 de fb 61 e4 41 70 3e 6f 06 8f f9 9e bc 70 f9 32 3d f0 f9 cf bb fb b7 bf b7 b1 cc 33 83 dd 3c bf 68 eb d7 7d 33 e8 d2 03 c0 2a 5b d5 21 04 e6 46 da ab ae 5d 96 bf 18 3a 2b 20 5f 16 81 ac 9b cf e6 6d 73 6c 99 13 ef 26 7c 03 9c c4 cf b4 e5 9b 51 6b e5
                                                                                                                                                                                    Data Ascii: YL`"0WPO+*#_D2#Y\`6s@M|$Hlq{eGadUY 9p&2c2zlodn9^&+kT0x\=aAp>op2=3<h}3*[!F]:+ _msl&|Qk
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 90 fa 55 94 23 39 17 54 b8 2c 17 f0 2e 19 79 72 17 c6 ee f6 db 0f 8f 13 90 86 f0 61 20 53 15 03 e9 b4 79 f0 81 78 4f ef 5d bc a0 51 0c 89 dc a7 13 5c da 78 c7 1d 77 48 16 e7 a5 4b 97 2e e2 2d 38 e9 f8 4f a3 d1 e8 7f bf 28 15 20 e7 99 4c 38 c9 e3 ec 7a de b3 3a df 79 a9 4e 38 ed 73 b8 de 8f 7f dc 63 f3 f7 f4 d9 67 9f 15 92 80 7f 01 7b f5 ab 5f 2d 12 7e 0c d2 bf f6 b5 af a5 97 bc e4 25 74 cb 2d b7 08 69 ce bf 80 f1 cf b7 a7 9e 7a 8a be f8 c5 2f d2 3f fe e3 3f d2 a7 3e f5 29 fa 87 7f f8 07 7a ee b9 e7 64 1c ff 0c a4 0d fd 84 f0 4b f6 93 4f 3e 49 77 df 7d 37 fd fd df ff bd ff 07 ef ba c1 e4 c6 d7 7c cd d7 d0 4d 37 dd 94 dc 83 25 8a 98 00 b8 e1 86 1b e8 de 7b ef ed f5 6f 1a bf fd db bf 4d 3f f1 13 3f 21 73 01 68 a0 0b f4 0d 4a 45 75 70 0b 7d ba fe f6 78 6f 0a
                                                                                                                                                                                    Data Ascii: U#9T,.yra SyxO]Q\xwHK.-8O( L8z:yN8scg{_-~%t-iz/??>)zdKO>Iw}7|M7%{oM??!shJEup}xo
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: f9 51 78 f4 e9 bd 00 35 23 fd 40 a0 7f a9 40 fd 92 97 00 78 70 6c a4 0a 5f fa 3f 4f c3 53 07 86 e0 67 1f b8 22 d2 4f 9a 58 89 d9 fa d3 0a 66 3f c5 5c f3 39 30 99 70 f1 ba 05 70 ff 07 2e 83 69 79 17 e3 70 fc 62 6d 7f 4f 74 5f 05 1f 36 1f ca 48 28 a0 1f 03 9e 2b 4a 2e 49 95 44 e2 dc 4e 58 96 b6 a9 2b 52 4f ed 8c fb 89 5b 2e 2b ea 01 ec 58 78 2e 4c df fb 3c 81 62 94 dd dc 02 da 4b 26 3b 01 c4 f9 bc f5 2e 10 e9 0b c9 ac 96 0c 58 c9 da c5 ed 11 88 94 2c 5d 01 b3 44 c3 5f b2 ee 05 88 af 73 66 7b 1c 10 2f c7 22 ef 59 42 50 c8 bb 9b 80 e2 c0 60 ad b3 a2 42 55 36 34 9b c8 9a 73 25 59 27 65 3c 2a d2 45 74 7e 2d 1a ee 05 f6 6d f0 f8 dc 47 95 e9 b4 c8 20 b5 fa 36 c8 98 49 e2 44 83 cd 99 91 98 21 a3 69 06 07 75 d6 74 85 09 0b 60 f9 22 1c a7 06 67 69 53 26 b4 aa 18 a8
                                                                                                                                                                                    Data Ascii: Qx5#@@xpl_?OSg"OXf?\90pp.iypbmOt_6H(+J.IDNX+RO[.+Xx.L<bK&;.X,]D_sf{/"YBP`BU64s%Y'e<*Et~-mG 6ID!iut`"giS&
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 7f bf be c9 cc db dc c3 72 25 54 66 ce 1b 01 68 c6 1c 4a c4 8f ea 85 e3 96 8d bb 2f 62 09 83 01 96 8d 0b c9 72 e6 2f ee de 3c 57 15 50 87 80 ca 95 86 c5 55 9b 8d e9 c3 dd 39 6a db a5 8d 8e 5b 30 25 66 e7 d5 71 f3 33 ab 89 52 15 9f 96 e9 24 ad d8 14 ef af b3 35 e2 d1 15 1d 74 c4 77 1e a4 6e 18 46 4f 6a 2e f7 20 c0 31 f7 e4 69 75 47 b5 17 4f 5c 9c b6 70 32 b5 80 10 d8 d2 2f d7 ad ea 62 56 af 8d 49 b9 02 57 28 5c 71 fc 9c aa d9 b5 c4 ae 13 f4 f8 25 40 6a a4 3c 5a 5a a7 f9 f5 fc 09 e2 c7 50 f6 ee 0c 39 e6 d8 e9 b5 2c 53 cf f4 a8 fb 37 74 62 cc f2 71 eb 84 cc 2b 95 e8 d5 c9 0b 2c 28 a4 59 c8 18 9f 28 40 a4 a0 3b 00 2b 80 ff 0a 1e b9 24 84 95 e5 91 f1 07 80 f8 7e 21 21 74 79 cd 62 46 66 bd 6e 57 bd 0b b4 12 c2 cd b0 65 c2 42 cd 95 1d 12 82 65 90 7a 7b 79 9f 3a
                                                                                                                                                                                    Data Ascii: r%TfhJ/br/<WPU9j[0%fq3R$5twnFOj. 1iuGO\p2/bVIW(\q%@j<ZZP9,S7tbq+,(Y(@;+$~!!tybFfnWeBez{y:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    139192.168.2.45003113.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:15 UTC390OUTGET /assets/landers/img/v6-a-signup@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:15 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 3685
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:13 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:13 GMT
                                                                                                                                                                                    ETag: "5cb302715b6fdd080258a4f35167a338"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 a8d6fe7391dc1997a312e8d585f06950.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: 3hLY7qiU0lfZjbFUEr9XCk6n9Y39cj6HGTnDux-XMaf8DRN3Cocq5A==
                                                                                                                                                                                    Age: 3
                                                                                                                                                                                    2024-12-16 19:21:15 UTC3685INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 4d 08 06 00 00 00 01 d5 f2 c9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0e 17 49 44 41 54 78 9c ed 9c 7b 7c 93 55 9a c7 bf 6f ee 4d 7a 49 9b 5e 69 0b b4 40 41 c2 5d 6e 22 20 e5 66 25 e0 ba ee c0 0c a3 83 61 59 44 47 65 11 76 3f e3 78 63 19 6f cc 8c 3b de 76 1c 3a 23 da 75 71 3f 8e 3a c3 38 50 45 e4 a2 80 58 61 94 a2 b4 40 b9 96 42 69 4b 9b a6 97 a4 4d 93 26 fb 47 da b7 69 d3 26 6f da c0 08 db df 5f e7 bc ef 79 ce 79 ce 2f e7 79 ce 73 9e 9c 44 e0 7b 06 b5 c9 2c 77 e4 e7 b5 86 2a b7 aa 68 c7 38 c0 0c cc 02 6e 02 54 80 0b 38 0d 7c 0e fc 4f ae 31 e7 8b de ea 25 f4 56 b0 af 50 9b cc 31 40 36 30 13 18 0b 64 01 f1 80 a6 ad 89 0d a8 02 4e 00 85 c0 1e e0 80 23 3f af d9
                                                                                                                                                                                    Data Ascii: PNGIHDRJMpHYsIDATx{|UoMzI^i@A]n" f%aYDGev?xco;v:#uq?:8PEXa@BiKM&Gi&o_yy/ysD{,w*h8nT8|O1%VP1@60dN#?


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    140192.168.2.45003213.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:15 UTC388OUTGET /assets/landers/img/v6-a-paid@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:15 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 3105
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:13 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:13 GMT
                                                                                                                                                                                    ETag: "60f0d9fc31320c4fd29be23873db4399"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 f8637e7723c8fa39b50b55af99dbeff2.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: Sz_SK6sI9QiaAV_5cjoATPXCW-Pwjca9AYzSjEOJMOi5g8VesYNrow==
                                                                                                                                                                                    Age: 2
                                                                                                                                                                                    2024-12-16 19:21:15 UTC3105INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 4a 08 06 00 00 00 49 b1 21 2f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0b d3 49 44 41 54 78 9c ed 9d 79 70 93 75 1a c7 3f ef 9b a3 e9 45 0f 0a 2c 85 d0 22 a7 58 c2 d1 56 c0 65 91 43 82 5a 75 bc 57 9c 45 d9 75 84 f1 44 44 57 17 67 5d af f1 60 3c 10 76 d7 6b 58 71 d6 d5 75 74 d5 51 40 cd 82 cb a5 72 db 86 ab 02 bd 48 69 e9 45 93 1e b9 8f fd 23 6d da d0 b4 4d d2 34 49 8f cf 4c 67 f2 be ef ef fd 3d cf fb 7e df f7 f9 dd 6f 05 06 e9 14 ad 5a 99 02 a4 03 c3 80 a4 96 3f 69 cb 1f 80 0d b0 00 06 40 0f 9c 07 2a 55 1a 9d b1 a7 b6 85 9e 66 d0 df d0 aa 95 49 c0 24 60 3c 90 10 64 36 d5 c0 69 e0 8c 4a a3 b3 04 93 c1 a0 30 2d 68 d5 ca 34 60 26 90 19 c2 6c ed c0 09 40 1b e8 5b
                                                                                                                                                                                    Data Ascii: PNGIHDRfJI!/pHYsIDATxypu?E,"XVeCZuWEuDDWg]`<vkXqutQ@rHiE#mM4ILg=~oZ?i@*UfI$`<d6iJ0-h4`&l@[


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    141192.168.2.45003513.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:15 UTC788OUTGET /assets/landers/img/BBB.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:16 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 6750
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:17 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:53 GMT
                                                                                                                                                                                    ETag: "5314cdde40affc804d6e93c043383f04"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 67f7ae71b3a190dab6b84c5ceb7fd5e0.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: fQHBxsS12aK2UJ4YqJbcgaXaYJUmYqVv-1GkFyxfVVHct1xnaRURzg==
                                                                                                                                                                                    2024-12-16 19:21:16 UTC6750INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 20 08 06 00 00 00 16 bb 4a ce 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 1a 00 49 44 41 54 78 da ec 5c 07 78 55 45 da 7e e7 dc 7b 13 02 e9 10 42 42 07 81 10 7a 51 40 da 4a 51 16 c4 5d 45 d0 1f 64 15 5d 16 c4 b2 f8 ab ab a8 ab ae 6b 59 d1 55 17 c5 86 ae ba b6 55 01 41 05 05 04 94 26 bd 48 09 2d b4 d0 52 48 42 48 bb ed cc ff 7e 73 4f c2 a5 fd 12 c4 e7 59 71 0f cf 90 53 67 e6 cc bc f3 7e ef f7 cd 9c ab ac 11 13 00 8f 07 f6 bc e9 0d 23 ba f5 19 d6 a1 55 7a ff 48 0b b1 00 fc f8 09 b6 9d 87 72 71 38 af 10 88 f0 e0 e7 bb 69 17 94 cb 82 27 72 85 ce c9 fa 17 36 2d 5d 83 a4 ba 40 5c 6d c0 5b 0a 95 98 0c 95 c0 fd c0 f1 26 54
                                                                                                                                                                                    Data Ascii: PNGIHDR JtEXtSoftwareAdobe ImageReadyqe<IDATx\xUE~{BBzQ@JQ]Ed]kYUUA&H-RHBH~sOYqSg~#UzHrq8i'r6-]@\m[&T


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    142192.168.2.45003613.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:15 UTC388OUTGET /assets/landers/img/good-face@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:16 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 360337
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 17:14:11 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:00 GMT
                                                                                                                                                                                    ETag: "378cb86148b8faccd4e3c60e314ba825"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 204bd0167cb393ba9e4c551868cf63f6.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: Z2xaCtK8tiJ-TzFFoyy_D9OjpTRdVIyWVMxMOMlHlBRuq7vfJ5CLtg==
                                                                                                                                                                                    Age: 94025
                                                                                                                                                                                    2024-12-16 19:21:16 UTC15854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ce 00 00 01 f5 08 02 00 00 00 69 db ef 88 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                    Data Ascii: PNGIHDRitEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 0e 8d 73 a6 d4 33 eb f2 d5 5d 9b 3f c0 46 87 b5 33 1c ec 36 95 00 7b 98 64 13 cf 8d 99 ed e7 02 77 c4 75 55 fa 41 e0 79 6e bb dd b9 fa c2 d5 ad ad 8d 4f 6e 7f dc e9 b6 02 2f ec f5 17 b2 3c ed c4 ad 6e b7 03 46 19 36 bb 25 6c 7f b1 cc 27 0a 56 62 9e c8 ac 7c 06 26 5f 62 54 5f b9 94 08 21 2a 41 e1 0c c3 a9 e4 a4 37 c0 09 29 28 ca 4b b5 a6 eb 2b ba e1 15 55 30 b1 8c ff c3 de cf 4a dd 8f 79 93 a7 81 14 3a 4c a2 0a 46 59 4c 54 85 91 06 17 4a 6f 52 74 86 6e 27 93 1c 6b 19 a9 2f 2c fb 4e 9a 1c a8 5e 8a 85 4e f8 dc 34 91 54 17 01 14 0f 2c b7 79 cc 88 99 41 99 2c a8 65 ae 88 a2 80 75 d5 1b e5 fb 9e 9e d6 60 e3 1a b5 b6 02 f8 ae 44 9d 31 ec 4a 4d 3a 9e 46 34 d3 f3 3c 00 21 d3 1a c5 c8 fe 70 1a 65 01 3a a9 cb 02 c6 dc 09 7d 4b 48 21 aa 46 37 1e d6 65 e5 4d 29 2c 4c
                                                                                                                                                                                    Data Ascii: s3]?F36{dwuUAynOn/<nF6%l'Vb|&_bT_!*A7)(K+U0Jy:LFYLTJoRtn'k/,N^N4T,yA,eu`D1JM:F4<!pe:}KH!F7eM),L
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 8f 1e 79 f8 64 e7 6b 38 58 68 40 3c b2 47 c7 27 bb 4b 8b 51 1c e1 b0 29 aa 79 a2 b3 7c 91 e7 57 af 4e 2d 2d 2d 0a ce ef 3f 72 cc 73 9c 30 4b fa 9d 41 67 61 91 b0 84 e1 7b d8 c2 d7 51 a5 1b db 0a 86 b2 ee 44 c0 51 90 00 b9 50 86 26 86 aa 2b 50 5e 8b b2 dc 34 0c 22 c9 38 4d d7 4a b9 4f 9c 0a 61 52 59 7f 6a 65 95 48 81 16 ac 7a a0 b7 b9 26 74 25 e1 5a 5a 71 22 6e 90 ca 79 cd 40 0d 71 55 f3 50 e6 b1 06 e9 5e 23 a0 b1 b0 0e 4f 5b 15 b4 3f 16 49 97 ab 6d a0 a7 b9 10 1a 89 51 59 ca c0 16 12 72 93 6a 15 59 96 c2 7b e0 a0 5c db 22 96 aa ae 46 60 c8 c5 43 58 b6 9b a5 49 92 64 54 11 d1 91 95 82 2a df 38 a6 69 30 ec 0a 61 89 85 1b f0 5a 8d 51 a9 87 54 ce 54 56 6f 52 3d 04 19 1e 59 ee 56 d0 36 1d 16 6c 24 68 69 b9 88 34 eb f3 5f fe d6 a5 e5 4e d5 ab fe f8 87 be ef be
                                                                                                                                                                                    Data Ascii: ydk8Xh@<G'KQ)y|WN---?rs0KAga{QDQP&+P^4"8MJOaRYjeHz&t%ZZq"ny@qUP^#O[?ImQYrjY{\"F`CXIdT*8i0aZQTTVoR=YV6l$hi4_N
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: b1 ca 0b ac b0 70 e9 3a 0c 45 bf 15 ba a2 5b 38 97 91 95 fb 0f ce c1 e2 50 47 92 f5 3a 83 8d b5 b5 5e b7 63 db f6 ec dc fc 2d b7 9d dc bf ff e0 33 cf 3d f3 9a 37 dc 75 d3 2d 37 3f f4 f9 cf 76 36 d6 21 1a 66 68 ae c6 af 3b 7c 00 d6 a1 db ed a2 02 a7 85 a5 0d ad bc aa f3 41 38 12 87 b4 99 3d c7 69 78 b6 e7 88 f6 e2 d2 28 2f 1a 7e a3 1e d6 9b 73 8d 3d 73 33 9b 2b e7 3e f9 d9 2f dd fa 9a db 56 36 d6 7e ff c3 1f fe 77 bf f6 ab b7 9e 38 f4 f0 c3 0f d6 b8 93 15 ac 1b 65 56 1a bb be ed d4 1b 2c 4e 20 01 64 9e 6b 0b c7 0f 43 db 54 7d 0a 17 e7 6a 60 cd 0a d7 41 e6 2d c7 8e 89 8f c3 39 a4 d6 0a b8 0d 89 32 70 45 d2 34 1e f4 1c 01 90 c7 26 a1 14 8c fa f1 68 60 65 99 c0 c1 dd 3c c9 63 2f 0c 02 3f 54 59 32 d8 58 8e 46 03 80 6d 5e a3 d1 98 9b df b7 ff d0 07 3e fc 9f 7e
                                                                                                                                                                                    Data Ascii: p:E[8PG:^c-3=7u-7?v6!fh;|A8=ix(/~s=s3+>/V6~w8eV,N dkCT}j`A-92pE4&h`e<c/?TY2XFm^>~
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: a4 be c7 04 6d e6 1b 5d 22 88 8f 38 b8 9f a9 34 99 d9 77 44 b5 66 93 33 17 78 6b 01 75 14 a8 ba 9b e3 43 2d fa 9d 0d de ef de 7a ec c8 a7 3f ff f9 77 be ed 3b 3f f7 a9 bf 7a fc 99 d3 ef 79 db 3b 9a cd da 46 af e3 09 8f d9 49 a3 d9 82 8b d6 1f 0e f7 ee 99 2d 2c 05 59 7c bd 56 eb f4 3b 80 19 32 ad a7 c1 2d 6c b5 d0 b6 80 d3 19 59 5a 50 8b d0 f6 6b dd 6e 6f 34 8c 47 69 8a 93 91 28 23 8a c3 84 54 ca a5 ad 89 d2 41 85 fb 8e 40 dd 41 1c 31 b5 29 de 4b 6d 1a 81 ed 0f 32 83 75 c9 0b 13 60 0d bc 8c 1e e0 44 85 8e 34 86 97 08 e0 65 b3 44 25 29 5a 99 d8 e4 ce 2d 25 39 7d b1 5c 69 9e 3f bd 22 dd d0 9a 4b 96 28 6b 6e 61 26 95 d9 e6 66 37 74 6d d3 8c 47 36 89 66 f9 c1 e1 38 ba f4 6c a1 57 48 01 df c0 f8 0b 49 b6 6d e1 f0 08 ea 17 02 96 ca f4 b6 e6 04 08 90 52 c9 9b 8c
                                                                                                                                                                                    Data Ascii: m]"84wDf3xkuC-z?w;?zy;FI-,Y|V;2-lYZPkno4Gi(#TA@A1)Km2u`D4eD%)Z-%9}\i?"K(kna&f7tmG6f8lWHImR
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: fc 9f 3e 17 f5 f0 cb 12 85 c9 d0 f1 15 69 9d cd 8b 61 7c e5 0f 19 c1 9b ab 6a cc 0d c1 d6 cc f9 34 d3 ad b3 46 42 dd 18 ac 35 5a 5d ba 2d 46 ae e6 09 de 2d 76 b6 19 d0 e5 b1 56 31 57 d5 20 6d 6c fb aa d7 b6 ad 31 e3 97 b4 37 0d d9 02 37 2c 9a a4 45 3d f3 5d 3d d0 29 e7 2b 67 71 72 86 1a ad ba a6 95 64 75 78 aa d6 ce 9d 08 cb 29 d1 0d 82 a2 03 54 2d f4 a0 f7 b1 52 0e 54 35 44 5b e8 a7 ed db 6c 08 32 8d bd 16 3f 32 34 ee c5 ad 09 72 cb 81 ad a5 cc 4b ec 4a ba 3e 29 7f 08 85 75 19 55 ba 8e 64 f9 fa 8a 2a 5b 46 20 4e f1 2c 8b 68 4b 99 1c 84 1a 72 1f ef 8e 98 9f 94 ae a1 04 90 30 ad 3f d1 0c 9b a8 56 19 78 0e 3f 99 01 35 83 64 b9 3c aa 5b 60 ed 2d 28 6a 7e 10 6a dc aa 43 ff 7a b8 1a b7 a0 57 c8 19 91 f0 08 96 c6 8c 87 7d 78 7d 45 1e 0f 67 c8 d9 23 6d d9 0a 0d
                                                                                                                                                                                    Data Ascii: >ia|j4FB5Z]-F-vV1W ml177,E=]=)+gqrdux)T-RT5D[l2?24rKJ>)uUd*[F N,hKr0?Vx?5d<[`-(j~jCzW}x}Eg#m
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 30 5b 68 18 db a0 ea 54 dd 94 84 62 85 47 3d 51 38 60 18 a4 e9 64 3a 8e 47 03 95 a4 ba 6e 6e bf f9 d6 6c 36 1b ed ec c8 78 00 ef 97 0c 46 1b 27 76 1e 7a ec fc 68 1c a3 29 5a 94 d4 55 15 25 d9 74 e7 82 51 90 0d c4 4d 2d eb b2 46 54 a9 10 bb e9 70 9a c4 70 12 3a 4d d4 20 b5 b5 d5 32 b3 d3 ed 68 ba 49 6d 56 9b a6 31 fc b7 28 0a 48 26 1a d3 a0 9f 3b 6d ab 58 32 36 e4 83 c3 c6 72 2c 3f 45 90 bd 18 39 44 68 50 e3 45 b2 24 21 52 18 a6 c8 06 e6 86 c7 40 84 5e 24 69 d0 b0 28 e8 7f 52 53 25 ad 1b d4 20 a9 89 28 da 60 7f 1c 49 d4 d5 e5 87 1f fe d8 67 7f a5 6c 48 56 81 6c e1 c8 8a 46 24 49 76 b0 5f fc d5 9f fc d1 2b df fb 8b 5b b7 91 c7 2b 6a 06 2c c8 0e c5 14 95 2b 09 4c a2 82 6d 27 3b fa 58 7b 67 01 0b 25 3a de aa 4b 4d 7e 06 66 7a 97 ac 20 69 de d6 30 9d 50 8a 1e
                                                                                                                                                                                    Data Ascii: 0[hTbG=Q8`d:Gnnl6xF'vzh)ZU%tQM-FTpp:M 2hImV1(H&;mX26r,?E9DhPE$!R@^$i(RS% (`IglHVlF$Iv_+[+j,+Lm';X{g%:KM~fz i0P
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 12 c3 d0 3e f7 ae 54 1c 9a fe 1c bb cb 4f 56 8d 09 0e 69 92 b8 26 76 dd a0 87 b6 75 4b 82 39 76 75 d8 cc 82 67 e8 42 6c ad 79 f7 d6 a7 b2 c3 82 58 d7 22 93 36 58 c7 0a ce 1b 19 c3 48 2a 00 34 91 26 37 02 77 44 c6 ed 51 c4 c5 37 9c 35 62 b6 41 b2 b8 34 be b4 9d d4 ec 5e b0 1a 52 d9 65 90 e6 b1 71 a5 3f 5c 92 ed 4d 22 7a 52 33 01 63 c1 e0 3f b9 42 94 ea f7 58 30 d3 50 4b 5d 01 ff 62 e3 3a 63 5e 59 95 c8 66 be 9c 0d ad 29 c2 fb 6b 61 7c f2 a5 ec d1 fc 89 3e 24 3c f4 24 d6 68 4b f5 1f 0b 15 8c f9 96 e7 af 2b ca 77 86 a5 4e 8e 94 27 d1 ac fb 44 5b 91 09 72 c6 fd e7 a5 ab 9d 17 92 89 25 ee bb b4 62 2d ec 4b f6 d3 83 ce 0c cb bd b1 92 46 b4 14 b3 5e 51 c3 d7 10 01 04 7c eb 75 c6 a8 dd 90 de 59 ad 30 f4 31 a2 bd 58 5d 84 6d 10 d9 65 7a 87 1b 87 51 57 af 26 ee 49
                                                                                                                                                                                    Data Ascii: >TOVi&vuK9vugBlyX"6XH*4&7wDQ75bA4^Req?\M"zR3c?BX0PK]b:c^Yf)ka|>$<$hK+wN'D[r%b-KF^Q|uY01X]mezQW&I
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 5f 85 a5 15 9d 14 e6 f6 55 11 39 18 60 b1 74 b8 58 8c 31 13 24 25 e3 bf c8 16 41 a2 60 cf 00 42 82 6e bf d0 d2 df 4a e9 25 9e 05 4a f8 a6 40 ca 5b 5a 17 e9 99 d9 c3 d2 fc 40 73 2a ac 92 43 c7 bf 94 d7 2a 46 96 f4 dc d4 4a cc c1 8f 11 5e 8e 01 07 a3 96 68 90 52 88 43 37 aa 12 92 01 e4 f1 06 95 47 25 5b 41 fe 46 2a 21 85 1d c1 9d 98 60 b9 64 c5 d7 cc 06 46 2e 33 4a 4e 94 83 10 72 2c 7d f9 10 d6 34 b6 3d bc e2 8a 10 4a de 6d 07 b1 f3 96 4e 69 b6 79 30 57 b1 11 49 85 c4 2f a1 98 e6 87 a8 6c c0 7e c2 7f ad ab d5 db a1 ae 75 d3 17 30 15 57 68 d3 a1 c4 d8 be ce f0 36 4b f5 21 a7 0d 18 3a 08 4b 6a d9 e9 c0 13 5f 09 8b 19 bc 94 6c a2 ec 41 ea df 88 a6 51 c1 3f d6 a2 ad e7 1e 26 24 57 75 db 40 06 00 bd 0c f7 05 97 75 5c b9 b8 48 2e 15 2e 3f 82 0b 2a 35 9f 86 66 52
                                                                                                                                                                                    Data Ascii: _U9`tX1$%A`BnJ%J@[Z@s*C*FJ^hRC7G%[AF*!`dF.3JNr,}4=JmNiy0WI/l~u0Wh6K!:Kj_lAQ?&$Wu@u\H..?*5fR
                                                                                                                                                                                    2024-12-16 19:21:16 UTC16384INData Raw: 1b 7d a6 b0 3e e8 17 fe 0b fc 7f 2d ce 7a 1a fe de fe e4 ce 9d 07 6f 7d f3 c1 1b 6f 77 9d fd ec a3 f7 9f 7c f6 cc 3b 58 6f 8e ce 2f 2e df 7f ff fd 74 dd 5f 7a f0 da d9 0b 2f 5e f6 db b4 a3 d3 be 3e e0 64 d9 b2 ef 09 57 06 40 55 41 43 d7 2d 8a e2 ce 72 9a ce 08 aa a5 cc d2 07 72 fb b3 65 18 c1 53 24 73 c1 4f 94 6d e4 c8 13 c3 a1 12 cd 48 f0 5e 73 e9 5d a5 6f b1 db f5 d9 9c 45 1a 8e 1c 10 60 c9 ef 83 2a 19 e3 da e5 ad fb 8b 3b 2f 6f d3 29 10 ba 17 be f2 55 d3 34 df fb b3 3f fd 8d df f9 ad 11 fa 77 df fb c5 f7 7e f5 6f 7d fb df fd b5 6f bc f3 ee ad b3 13 d9 c8 1b ce 9a b1 0a 83 cb fe 65 79 94 08 9d 34 21 11 4f 9d 6a d5 c4 1f 18 89 c2 d5 6d 28 6b 89 e1 ac 38 84 66 a4 e5 73 b5 ec d6 e9 bf 5d aa 72 22 3d ce 2e d5 19 69 c3 d9 8e 3c 30 23 a4 94 83 ce 33 ef 97 b1
                                                                                                                                                                                    Data Ascii: }>-zo}ow|;Xo/.t_z/^>dW@UAC-rreS$sOmH^s]oE`*;/o)U4?w~o}oey4!Ojm(k8fs]r"=.i<0#3


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    143192.168.2.45003713.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:16 UTC791OUTGET /assets/landers/img/dwolla.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:17 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1254
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:18 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:57 GMT
                                                                                                                                                                                    ETag: "5b0dd0037bd33df0261babe8efe1322f"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 b0a888249d3bba55334f019544ce6cec.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: 2-R_tZPEJY71CDhQN6pa8NS6GM_iofFpWcBoDOA48H9K4wRqtMjRhg==
                                                                                                                                                                                    2024-12-16 19:21:17 UTC1254INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 55 00 00 00 11 08 06 00 00 00 ac 3c e0 20 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 04 88 49 44 41 54 78 da c4 98 0f 4c 57 55 14 c7 7f bf 9f c9 6f 96 92 46 69 28 ea a6 d5 cc 08 8b 2d 96 9a 9a 99 cb 0a 8b 89 65 46 05 b6 4c 93 26 58 5a ea 66 ae 55 63 69 8b 82 a1 fd 61 e8 56 82 2b ad d5 ca 19 48 ff 23 d6 2a 25 89 98 68 6e b5 90 40 28 ff c0 d4 14 fc 9e ed 7b b7 d3 dd 7b bf f7 7e bf f6 a3 b3 7d 76 de bb ef bc fb de 3b f7 dc 73 cf 7d c1 be 95 e1 d2 40 20 90 02 92 41 1f 08 92 df c1 4f a0 1e 54 07 fe 2d 9b 68 9b 1f 70 96 21 a0 84 36 4f 80 bf 5d ec 9e 06 69 20 c7 6a 97 7e 73 c1 0d aa ed 28 78 03 bc c6 77 d3 32 1e 3c 0b 2a c0 a7 01 6f
                                                                                                                                                                                    Data Ascii: PNGIHDRU< tEXtSoftwareAdobe ImageReadyqe<IDATxLWUoFi(-eFL&XZfUciaV+H#*%hn@({{~}v;s}@ AOT-hp!6O]i j~s(xw2<*o


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    144192.168.2.45003813.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:16 UTC394OUTGET /assets/landers/img/protection-icon@1x.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:17 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2795
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:15 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:08 GMT
                                                                                                                                                                                    ETag: "11cccffdb3ea17bb5064b97e47ba481b"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 13ccd839fb2a1f5455d22e9152fa0226.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: giKOdbT8gZGXUWw2g00ylU0CkuW72rDHaFZk7FV44gowpRxKf_ecuw==
                                                                                                                                                                                    Age: 3
                                                                                                                                                                                    2024-12-16 19:21:17 UTC2795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 37 00 00 00 49 08 06 00 00 00 99 f3 be f7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 9d 49 44 41 54 68 81 e5 9b 69 70 5b d5 15 c7 7f 5a 9f 56 5b b6 63 3b 89 b7 c4 21 0b e0 38 1b 10 d2 6c 40 92 b6 83 06 08 d0 34 40 ca 8c 5a 48 1b 98 b0 94 c0 40 5b 96 76 a0 2d 94 02 0d 85 a1 2c 53 d4 0f 24 61 e8 a4 85 ce 6b 33 65 0b 64 42 02 98 2d 09 36 31 09 58 86 24 5e b0 bc ca f2 b3 2c a9 1f f4 24 bd 27 3f db b2 24 43 42 ff 5f 7c ef b9 f7 9d 77 fe 7e f7 9d 77 ce b9 57 3a 26 08 82 db 63 05 56 02 e7 01 0b 80 59 40 09 60 93 a7 04 80 36 a0 01 f8 00 78 0d d8 2b 89 5e 29 57 36 e8 72 a5 28 0e c1 ed 59 00 6c 06 7e 00 e4 8d f3 f2 4e 60 07 f0 98 24 7a eb b3 b5 25 67 e4 04 b7 67 0e f0 10 70 61 0e
                                                                                                                                                                                    Data Ascii: PNGIHDR7IpHYsIDAThip[ZV[c;!8l@4@ZH@[v-,S$ak3edB-61X$^,$'?$CB_|w~wW:&cVY@`6x+^)W6r(Yl~N`$z%ggpa


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    145192.168.2.45004413.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:17 UTC791OUTGET /assets/landers/img/paypal.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:18 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 1906
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:18 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:06 GMT
                                                                                                                                                                                    ETag: "ec73b4e1df16c5fbc29bf53af0e7c283"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                    Via: 1.1 f8637e7723c8fa39b50b55af99dbeff2.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: kFgEJ1XX1bPa-ldLxsdbRXYAa-8qIEBFSz1Xqg6abMEo2MwIxFw1bA==
                                                                                                                                                                                    2024-12-16 19:21:18 UTC1906INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6d 00 00 00 1c 08 06 00 00 00 6b 86 31 32 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 07 14 49 44 41 54 78 da ec 5a 6b 6c 54 55 10 3e 5d fa d8 f2 68 79 88 96 02 56 17 0b 16 02 ae 24 82 55 54 54 c0 28 11 4d d0 08 81 e0 0f 56 1e 8a 48 0c 11 d6 c7 1f a3 ae 82 10 c4 84 50 6d 82 31 31 c1 07 12 fd 81 c1 07 c1 a0 82 0a b8 a8 59 da 52 56 30 06 79 d3 22 d2 96 76 f7 fa 9d dd b9 e5 ec f4 dc dd 7b bb 4b 0b 66 27 99 cb bd e7 39 9d ef cc 9c 99 59 72 84 4a de c0 4b 78 be 2c 9c d1 05 f0 41 f0 3c 11 f4 7f 27 b2 74 c9 c9 c5 be e7 75 62 8d 7c 70 05 78 07 40 df 9e 55 69 d7 83 76 55 9a eb dd 05 e0 36 64 d5 da b5 a0 15 64 60 cd c7 b3 6a ed 2a d0 bc
                                                                                                                                                                                    Data Ascii: PNGIHDRmk12tEXtSoftwareAdobe ImageReadyqe<IDATxZklTU>]hyV$UTT(MVHPm11YRV0y"v{Kf'9YrJKx,A<'tub|px@UivU6dd`j*


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    146192.168.2.45004513.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:17 UTC393OUTGET /assets/landers/img/finance-buzz-logo.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:17 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 9917
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 17:14:10 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:23:59 GMT
                                                                                                                                                                                    ETag: "d7c0e5bc77166a1470f54f3d092dea82"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 6c2d36902aa2beb329c88167d0ba006c.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: _calYCP6Tsd4MjNNtImSSXDQyFo84Atcx__5pe0rdEi6OtYUKWdmdw==
                                                                                                                                                                                    Age: 94028
                                                                                                                                                                                    2024-12-16 19:21:17 UTC9917INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 1d 08 06 00 00 00 14 fc d6 dd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 26 6f 49 44 41 54 78 9c ed 9c 77 9c 65 55 95 ef bf fb e4 9b 6f e5 d4 5d dd d5 39 47 82 a0 08 0a 06 54 40 c6 30 6f c0 89 e2 e8 d3 71 0c 38 8e be 19 1c 13 3e c7 a7 20 7e 0c e0 13 06 c7 71 1c c5 00 8a c0 08 92 44 04 ba 69 a0 73 0e 55 dd 95 ef ad 9b ef 89 7b bf 3f ee ad d0 41 01 e7 bd 37 33 ef b9 3e 9f 53 9f aa 7b f7 d9 67 ed bd 7f 7b ed b5 7e 6b 9d 12 bf 78 64 1b c9 64 82 c9 89 1c 1f f9 c8 df 91 9b 9a 24 91 48 f0 7c 12 86 11 be eb f1 17 7f f9 67 c8 08 6e f8 fc cd b4 b4 67 10 42 00 a0 94 62 e4 c4 51 3e 78 ed fb b1 ed 14 5f fc e2 57 c8 b6 a4 90 91 46 7e 6a 8c 8f fc f5 67 b8 ec f5 6f e6 d8 e0 09
                                                                                                                                                                                    Data Ascii: PNGIHDRpHYs&oIDATxweUo]9GT@0oq8> ~qDisU{?A73>S{g{~kxdd$H|gngBbQ>x_WF~jgo


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    147192.168.2.450052157.240.196.154433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:17 UTC710OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                    Host: connect.facebook.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://surveys.gobranded.com/landers/index/get_started_branded_a/?utm_source=1018&utm_medium=_ehbmv67607d7200065def&utm_campaign=19&utm_content=149415&email=&utm_term=1023afa6ab6602555f36008fca9c80
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:17 UTC1452INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                    reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                    report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                    content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-k4TfKxQZ' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                    document-policy: force-load-at-top
                                                                                                                                                                                    2024-12-16 19:21:17 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                    Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                    2024-12-16 19:21:17 UTC1INData Raw: 2f
                                                                                                                                                                                    Data Ascii: /
                                                                                                                                                                                    2024-12-16 19:21:17 UTC14680INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                    Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                    2024-12-16 19:21:17 UTC16384INData Raw: 7c 64 3d 3d 3d 22 47 54 4d 22 7c 7c 64 3d 3d 3d 22 4a 53 4f 4e 5f 4c 44 22 7c 7c 64 3d 3d 3d 22 4d 45 54 41 5f 54 41 47 22 7c 7c 64 3d 3d 3d 22 4f 50 45 4e 5f 47 52 41 50 48 22 7c 7c 64 3d 3d 3d 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e
                                                                                                                                                                                    Data Ascii: |d==="GTM"||d==="JSON_LD"||d==="META_TAG"||d==="OPEN_GRAPH"||d==="RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefin
                                                                                                                                                                                    2024-12-16 19:21:18 UTC16384INData Raw: 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f
                                                                                                                                                                                    Data Ascii: urn j.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enfo
                                                                                                                                                                                    2024-12-16 19:21:18 UTC16384INData Raw: 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 42 61 73 65 45 76 65 6e 74 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69
                                                                                                                                                                                    Data Ascii: odules("SignalsFBEventsBaseEvent"),b=f.getFbeventsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefi
                                                                                                                                                                                    2024-12-16 19:21:18 UTC1703INData Raw: 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 2e 63 61 6c 6c 26 26 62 2e 67 65 74 50 72 6f 74 6f 63 6f 6c 28 29 3d 3d 3d 64 3f 62 3a 6e 75 6c 6c 3b 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c
                                                                                                                                                                                    Data Ascii: b.getProtocol.call&&b.getProtocol()===d?b:null;b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).l
                                                                                                                                                                                    2024-12-16 19:21:18 UTC14681INData Raw: 6c 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 61 29 7d 7d 2c 7b 6b 65 79 3a 22 61 64 64 45 6e 63 6f 64 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 69 66 28 67 2e 66 62 71 3d 3d 6e 75 6c 6c 7c 7c 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28
                                                                                                                                                                                    Data Ascii: l&&(this.moduleEncodings=a)}},{key:"addEncodings",value:function(a){var c=this;if(g.fbq==null||g.fbq.__fbeventsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(
                                                                                                                                                                                    2024-12-16 19:21:18 UTC16384INData Raw: 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65
                                                                                                                                                                                    Data Ascii: lsFBEventsLogging"),c=b.logError;b=f.getFbeventsModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET");f.getFbeventsModule
                                                                                                                                                                                    2024-12-16 19:21:18 UTC16384INData Raw: 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 71 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 6e 75 6d 62 65 72 22 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d
                                                                                                                                                                                    Data Ascii: nction p(){return function(a){if(typeof a!=="string")throw new g();return a}}function q(){return function(a){if(typeof a!=="string"&&typeof a!=="number")throw new g();return a}}function r(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    148192.168.2.45004913.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:17 UTC398OUTGET /assets/landers/img/nerd-wallet-logo-color.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:17 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 2838
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Mon, 16 Dec 2024 19:21:16 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:05 GMT
                                                                                                                                                                                    ETag: "01ea0ad58955ef702ff7084e9b554749"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 2ace1ac5338e11353a1b92d324dde856.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: R4Y5G7YLjAMxfSHoOF7BPkFVK9ZVYJTbelfNNQ4SHwLu_9e_Qk47zg==
                                                                                                                                                                                    Age: 2
                                                                                                                                                                                    2024-12-16 19:21:17 UTC2838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9d 00 00 00 18 08 06 00 00 00 e0 5b ff bd 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a c8 49 44 41 54 68 81 ed 9a 79 94 1c 45 1d c7 3f dd 33 d3 b3 67 b2 2e 9b c0 66 77 73 00 11 10 12 21 87 fa e4 78 60 62 40 08 a8 a0 31 12 c0 04 e1 09 01 11 79 3c 50 62 80 88 1c 2a 79 9e 1c 72 2a 8a 80 3c 03 18 11 e5 ce 03 4c 38 c3 15 41 08 24 d9 23 bb d9 cd b1 d7 24 3b 33 3b dd fe f1 ab de a9 ae e9 d9 c9 ee 26 01 64 bf ef f5 ab ae 5f 55 57 fd aa fa 57 bf ab db 62 d9 89 2b 81 03 81 5e 74 a4 1c 26 57 74 d8 31 8b 57 5e ee 2c 3b 96 48 c6 a5 37 ca fe 65 09 16 57 b7 b0 b5 37 4a 46 7a 5e 00 5c 01 78 ea d2 11 01 ee 03 ce 65 18 c3 50 b0 81 e9 40 05 50 d5 77 a5 9c aa 7d cb 12 55 57 8e 69 ae 2c b1 33
                                                                                                                                                                                    Data Ascii: PNGIHDR[pHYsIDAThyE?3g.fws!x`b@1y<Pb*yr*<L8A$#$;3;&d_UWWb+^t&Wt1W^,;H7eW7JFz^\xeP@Pw}UWi,3


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    149192.168.2.45005013.226.4.1674433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2024-12-16 19:21:17 UTC394OUTGET /assets/landers/img/penny-hoarder-logo.png HTTP/1.1
                                                                                                                                                                                    Host: d29q07j9kpjtt3.cloudfront.net
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2024-12-16 19:21:18 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Length: 3183
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Date: Sun, 15 Dec 2024 17:14:34 GMT
                                                                                                                                                                                    Last-Modified: Fri, 26 Jan 2024 14:24:06 GMT
                                                                                                                                                                                    ETag: "8ccb83ca93083514a7227a5137c99b51"
                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                    Via: 1.1 fd3f7297d4c0245a27d5177644dc8e9a.cloudfront.net (CloudFront)
                                                                                                                                                                                    X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                    X-Amz-Cf-Id: FvRul2HLT5QLu-bf_XVIB1ROlkXowppC4c5Zh2SbHhVAXHhFSNhwfg==
                                                                                                                                                                                    Age: 94003
                                                                                                                                                                                    2024-12-16 19:21:18 UTC3183INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 16 08 06 00 00 00 36 24 fb db 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0c 21 49 44 41 54 78 9c ed 9c 79 b4 55 55 1d c7 3f f7 bd 07 c4 e4 80 22 98 62 98 28 28 19 8e 95 e5 80 13 66 2a 22 24 4e b4 60 21 9a 12 a8 a1 94 03 3d 34 40 13 51 73 00 57 92 85 16 96 51 9a d5 5a 0e 60 82 06 a6 62 29 99 e4 18 a0 c8 a0 64 12 82 20 ef bd fe f8 ee ed d9 67 9f bd cf 3d f7 22 ba 56 dd ef 5a 67 ed 73 f6 d9 d3 39 e7 37 ff f6 bd a5 a3 be 7c 2e 11 74 02 4e 06 0e 07 3e 0f ec 09 b4 00 7f 03 9e 03 1e 01 7e 0f 7c 10 1b a0 86 1a 6a 28 8f 86 48 fd a5 c0 65 c0 36 81 7b 5f 31 c7 48 60 19 f0 5d e0 97 5b 65 75 35 d4 f0 7f 00 9f 09 b7 01 1e 06 be e8 d5 b7 00 ab 81 2e 5e fd 6e c0 2f 80 13 81 21
                                                                                                                                                                                    Data Ascii: PNGIHDR6$pHYs!IDATxyUU?"b((f*"$N`!=4@QsWQZ`b)d g="VZgs97|.tN>~|j(He6{_1H`][eu5.^n/!


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:14:20:01
                                                                                                                                                                                    Start date:16/12/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                    Start time:14:20:02
                                                                                                                                                                                    Start date:16/12/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2200,i,10196916995914233436,665970035491745588,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                    Start time:14:20:09
                                                                                                                                                                                    Start date:16/12/2024
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://afg.acemlnb.com/lt.php?x=3TZy~GE3UnGZEpJA-w9HgOSc2K2ji_L0wu1gjqXGIXSh587-zEy.zuJr1Y2iitE~judAXHPHJeTMHaWtOdxFVOFx23MoiND"
                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    No disassembly